TW201937391A - Information processing method, information processing device, program, and information processing terminal - Google Patents

Information processing method, information processing device, program, and information processing terminal Download PDF

Info

Publication number
TW201937391A
TW201937391A TW108105647A TW108105647A TW201937391A TW 201937391 A TW201937391 A TW 201937391A TW 108105647 A TW108105647 A TW 108105647A TW 108105647 A TW108105647 A TW 108105647A TW 201937391 A TW201937391 A TW 201937391A
Authority
TW
Taiwan
Prior art keywords
user
account
information processing
terminal
information
Prior art date
Application number
TW108105647A
Other languages
Chinese (zh)
Other versions
TWI788525B (en
Inventor
市原尚久
関水和則
Original Assignee
日商連股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日商連股份有限公司 filed Critical 日商連股份有限公司
Publication of TW201937391A publication Critical patent/TW201937391A/en
Application granted granted Critical
Publication of TWI788525B publication Critical patent/TWI788525B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2131Lost password, e.g. recovery of lost or forgotten passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)

Abstract

An information processing device executes: a process for managing a second account and a first account in a service provided by the information processing device; a process for registering, upon reception of a request from an information processing terminal of a user of the first account, a user of the second account as a user capable of recovering the first account; and a process for permitting, in the case where authentication based on authentication information of the user of the first account input to an information processing terminal of the user of the second account is succeeded, login by the user of the first account.

Description

資訊處理方法、資訊處理裝置、程式、及資訊處理終端Information processing method, information processing device, program, and information processing terminal

本揭示係關於資訊處理方法、資訊處理裝置、程式、及資訊處理終端。The present disclosure relates to an information processing method, an information processing device, a program, and an information processing terminal.

向來,於經由網路對用戶終端提供各種服務的伺服器,當用戶登入該伺服器所提供的服務時,利用用戶ID及密碼等進行認證的技術為已知的。In the past, a server that provides various services to user terminals via a network is known to authenticate users by using a user ID and a password when the user logs in to the service provided by the server.

又,為了提升安全性,除了利用用戶ID及密碼等的認證之外,進行由伺服器發送SMS(簡訊服務(Short Message Service))、或以電子郵件等發送認證號碼(安全碼)等的二階段認證(雙因素認證(two-factor authentication))的技術為已知的(例如,參照專利文獻1)。In addition, in order to improve security, in addition to authentication such as user ID and password, SMS is sent by the server (Short Message Service), or an authentication number (security code) is sent by e-mail or the like. A technique of phase authentication (two-factor authentication) is known (for example, refer to Patent Document 1).

[先前技術文獻]
[專利文獻]
[專利文獻1]特表2012-506594號公報
[Previous Technical Literature]
[Patent Literature]
[Patent Document 1] Japanese Patent Publication No. 2012-506594

[發明概要]
[發明所欲解決的課題]
[Summary of the Invention]
[Problems to be solved by the invention]

然而,於歷來技術,有下列問題,例如,無法利用電話號碼或電郵位址的變更等來進行二階段認證、有發生無法利用用戶的帳戶來登入的情形。However, in the conventional technology, there are the following problems, for example, it is not possible to perform two-stage authentication using a change in a telephone number or an email address, and there is a case where it is impossible to log in using the user's account.

本揭示係鑑於上述問題而完成,以提供可防止無法利用用戶的帳戶來登入的情形的技術為目的。
[用以解決課題之手段]
The present disclosure has been made in view of the above problems, and aims to provide a technique capable of preventing a situation in which it is impossible to log in using a user's account.
[Means to solve the problem]

與本揭示之一實施形態有關的資訊處理方法係執行下列處理,資訊處理裝置係各自管理前述資訊處理裝置所提供的服務中的第一帳戶及第二帳戶的處理;收到來自前述第一帳戶的用戶之資訊處理終端的要求時,將前述第二帳戶的用戶註冊為可恢復前述第一帳戶的用戶的處理;當基於輸入至前述第二帳戶的用戶之資訊處理終端的前述第一帳戶的用戶之認證資訊而認證成功的情形,許可前述第一帳戶的用戶之登入的處理。The information processing method related to one embodiment of the present disclosure performs the following processing, the information processing apparatus each managing the processing of the first account and the second account among the services provided by the information processing apparatus; receiving the first account from the foregoing When the user's information processing terminal requests, the user of the second account is registered as a process of recovering the user of the first account; when the first account of the information processing terminal based on the user input to the second account is used In the case where the authentication information of the user is successful and the authentication is successful, the processing of the login of the user of the aforementioned first account is permitted.

[用以實施發明之形態][Formation for implementing the invention]

<法規事項之遵守>
應當注意本說明書記載之揭示係以遵守本揭示之實施所必要的實施國家的法規事項為前提,例如通訊的秘密等。
<Compliance with regulatory matters>
It should be noted that the disclosures set forth in this specification are premised on the regulatory matters of the country of implementation necessary to comply with the implementation of the present disclosure, such as the secrets of communications.

關於用以實施與本揭示有關的資訊處理方法、資訊處理裝置、及程式的實施形態,參照圖式加以說明。Embodiments for implementing the information processing method, the information processing device, and the program related to the present disclosure will be described with reference to the drawings.

<系統構成>
圖1係顯示本揭示之一實施形態中的通訊系統1之構成。如圖1所揭示,於通訊系統1,經由網路30而將伺服器10與終端20(終端20A、終端20B、終端20C)連接。伺服器10提供經由網路30,實現終端20至用戶擁有的終端20間發送和接收訊息的服務。又,與網路30連接的終端20之數目並未限定。
<System Composition>
Fig. 1 shows the configuration of a communication system 1 in an embodiment of the present disclosure. As shown in FIG. 1, in the communication system 1, the server 10 is connected to the terminal 20 (the terminal 20A, the terminal 20B, and the terminal 20C) via the network 30. The server 10 provides a service for transmitting and receiving messages between the terminal 20 and the terminal 20 owned by the user via the network 30. Also, the number of terminals 20 connected to the network 30 is not limited.

網路30係負責連接一個以上之終端20與一個以上之伺服器10的任務。即,網路30係意指一種通訊網,其提供終端20與伺服器10連接後,可發送和接收資料的連接路徑。Network 30 is responsible for the task of connecting more than one terminal 20 to more than one server 10. That is, the network 30 is a communication network that provides a connection path for transmitting and receiving data after the terminal 20 is connected to the server 10.

網路30之中之一個或複數個部分係可為有線網路或無線網路。網路30,並未限定,作為其例,可包含隨意網路(ad hoc network)、內部網路(intranet)、外部網路(extranet)、虛擬專用網路(virtual private network:VPN)、區域網路(local area network:LAN)、無線區域網路(wireless LAN:WLAN)、廣域網路(wide area network:WAN)、無線WAN(wireless WAN:WWAN)、都會區域網路 (metropolitan area network:MAN)、網際網路之一部分、公用交換電話網路(Public Switched Telephone Network:PSTN)之一部分、行動電話網路、ISDN(整合服務數位網路(integrated service digital networks))、無線LAN、LTE(長程演進技術(long term evolution))、CDMA(碼分多重存取(code division multiple access))、藍芽(Bluetooth(註冊商標))、衛星通訊等,或此等之二個以上之組合。網路30係可包含一個或複數個之網路30。One or more of the networks 30 can be a wired or wireless network. The network 30 is not limited. For example, it may include an ad hoc network, an intranet, an extranet, a virtual private network (VPN), and an area. Local area network (LAN), wireless local area network (WLAN), wide area network (WAN), wireless WAN (WWAN), metropolitan area network (MAN) ), part of the Internet, part of the Public Switched Telephone Network (PSTN), mobile phone network, ISDN (integrated service digital networks), wireless LAN, LTE (long-range) Long term evolution), CDMA (code division multiple access), Bluetooth (registered trademark), satellite communication, etc., or a combination of two or more of these. The network 30 can include one or more of the networks 30.

終端20(終端20A、終端20B、終端20C)係可為任何終端,只要係於各實施形態可實現記載的機能的資訊處理終端即可。終端20並未限定,作為其例,包含智慧型手機、行動電話(功能型手機(feature phone))、電腦 (並未限定,作為其例,有桌上型、膝上型、平板型等)、媒體電腦平台(media computer platform)(並未限定,作為其例,有電纜、衛星轉頻器(satellite set-top box)、數位視訊記錄器(digital video recorder))、手持式電腦裝置(handheld computer device)(並未限定,作為其例,有PDA・(個人數位助理(personal digital assistant))、電子郵件用戶代理人(e-mail user agent)等)、可穿戴終端(眼鏡型裝置、手錶型裝置等)、或其他種之電腦 、或交流平台(communication platform)。又,終端20係可表現為資訊處理終端。The terminal 20 (the terminal 20A, the terminal 20B, and the terminal 20C) may be any terminal, and may be an information processing terminal that can realize the functions described in the respective embodiments. The terminal 20 is not limited, and includes, as an example, a smart phone, a mobile phone (feature phone), and a computer (not limited thereto, as an example, a desktop type, a laptop type, a tablet type, etc.) , media computer platform (not limited, as an example, there are cables, satellite set-top boxes, digital video recorders), handheld computer devices (handheld Computer device) (not limited thereto, as an example, there are PDA, (personal digital assistant), e-mail user agent, etc.), wearable terminal (glasses type device, watch) Type of device, etc.), or other type of computer, or communication platform. Also, the terminal 20 can be embodied as an information processing terminal.

由於終端20A、終端20B及終端20C之構成係基本上相同,而於以下之説明,針對終端20加以説明。又,因應必要,將用戶X所利用的終端表示為終端20X,將與用戶X或終端20X相關聯的指定服務中的用戶資訊表示為用戶資訊X。又,用戶資訊係指於指定的服務中與用戶所利用的帳戶有關的用戶的資訊。用戶資訊,並未限定,作為其例,包含由用戶輸入或由指定的服務賦予之用戶名稱、用戶的圖像影像(Icon image)、用戶的年齡、用戶的性別、用戶的住所、用戶的興趣趣向、用戶的識別碼等之與用戶有關聯的資訊,可為此等之任一者或其組合。Since the configurations of the terminal 20A, the terminal 20B, and the terminal 20C are basically the same, the terminal 20 will be described below. Further, if necessary, the terminal used by the user X is represented as the terminal 20X, and the user information in the designated service associated with the user X or the terminal 20X is represented as the user information X. Further, the user information refers to the information of the user related to the account utilized by the user in the specified service. The user information is not limited, and as an example, includes the user name input by the user or by the specified service, the user's image (Icon image), the user's age, the user's gender, the user's residence, and the user's interest. The information related to the user, such as the interest, the user's identification code, etc., may be any of these or a combination thereof.

伺服器10係具備對終端20提供指定服務的機能。伺服器10可為任何裝置,只要為可實現於各實施形態記載的機能的資訊處理裝置即可。伺服器10,並未限定,作為其例,包含伺服器裝置、電腦 (並未限定,作為其例,有桌上型、膝上型、平板型等)、媒體電腦平台(並未限定,作為其例,有電纜、衛星轉頻器、數位視訊記錄器)、手持式電腦裝置(並未限定,作為其例,有PDA、電子郵件用戶代理人等)、或其他種之電腦 、或交流平台。又,伺服器10可表現為資訊處理裝置。於無須區別伺服器10與終端20的情形,伺服器10與終端20可各自表現為資訊處理裝置。The server 10 is provided with a function of providing a designated service to the terminal 20. The server 10 may be any device as long as it is an information processing device that can realize the functions described in the respective embodiments. The server 10 is not limited, and includes, as an example thereof, a server device and a computer (not limited thereto, for example, a desktop type, a laptop type, a tablet type, etc.) and a media computer platform (not limited thereto). For example, there are cables, satellite transponders, digital video recorders, handheld computer devices (not limited, as an example, there are PDAs, email user agents, etc.), or other kinds of computers, or communication platforms. . Also, the server 10 can be embodied as an information processing device. In the case where it is not necessary to distinguish between the server 10 and the terminal 20, the server 10 and the terminal 20 can each behave as an information processing device.

<硬體(HW)構成>
使用圖1,針對通訊系統1所含的各裝置之HW構成加以説明。
<hardware (HW) composition>
The HW configuration of each device included in the communication system 1 will be described with reference to Fig. 1 .

(1)終端之HW構成(1) HW composition of the terminal

終端20係具備控制裝置21(CPU:central processing unit(中央處理裝置))、儲存裝置28、通訊I/F 22(介面(interface))、輸入和輸出裝置23、顯示裝置24、麥克風25、揚聲器26、照相機27。終端20之HW之各構成要素並未限定,作為其例,藉由匯流排(bus)B而相互連接。The terminal 20 includes a control device 21 (CPU: central processing unit), a storage device 28, a communication I/F 22 (interface), an input and output device 23, a display device 24, a microphone 25, and a speaker. 26. Camera 27. The constituent elements of the HW of the terminal 20 are not limited, and as an example, they are connected to each other by a bus B.

通訊I/F 22係藉由網路30而進行各種資料的發送和接收。該通訊係可以有線、無線之任一者執行,只要可執行彼此的通訊,可使用任何的通訊協議(communication protocol)。通訊I/F 22係具有藉由網路30而執行與伺服器10的通訊的機能。通訊I/F 22係按照來自控制裝置21的指示,將各種資料發送至伺服器10。又,通訊I/F 22係收到來自伺服器10發送的各種資料,並傳輸到控制裝置21。The communication I/F 22 transmits and receives various materials through the network 30. The communication system can be executed by either wired or wireless, and any communication protocol can be used as long as the communication with each other can be performed. The communication I/F 22 has a function of performing communication with the server 10 via the network 30. The communication I/F 22 transmits various materials to the server 10 in accordance with an instruction from the control device 21. Further, the communication I/F 22 receives various materials transmitted from the server 10 and transmits them to the control device 21.

輸入和輸出裝置23係包含對終端20輸入各種操作的裝置、及輸出經終端20處理的處理結果的裝置。輸入和輸出裝置23係輸入裝置與輸出裝置可為一體化,亦可輸入裝置與輸出裝置分離。The input and output device 23 includes means for inputting various operations to the terminal 20, and means for outputting the processing result processed by the terminal 20. The input and output devices 23 may be integrated with the input device and the output device, or the input device may be separated from the output device.

輸入裝置係藉由可接收來自用戶的輸入而傳輸與該輸入有關的資訊至控制裝置21的全部種類之裝置之任一者或其組合來實現。輸入裝置並未限定,作為其例,包含觸控面板、觸控顯示器、鍵盤等之硬體鍵、滑鼠等之指向裝置(pointing device)、照相機(藉由動態影像的操作輸入)、麥克風(利用音聲的操作輸入)。The input device is implemented by any one or a combination of devices that can receive information related to the input to the control device 21 by receiving input from the user. The input device is not limited, and as an example thereof, includes a hardware button such as a touch panel, a touch display, a keyboard, a pointing device such as a mouse, a camera (operation input by motion image), and a microphone ( Use the operation input of the sound).

輸出裝置係利用可輸出經控制裝置21處理的處理結果的全部種類之裝置之任一者或其組合而實現。輸出裝置並未限定,作為其例,包含觸控面板、觸控顯示器、揚聲器(聲音輸出)、透鏡(並未限定,作為其例,有3D(three dimensions)輸出、全像(hologram)輸出)、印表機等。The output device is realized by any one or a combination of all kinds of devices that can output the processing results processed by the control device 21. The output device is not limited, and examples thereof include a touch panel, a touch display, a speaker (sound output), and a lens (not limited thereto, and as an example, there are 3D output and hologram output). , printers, etc.

顯示裝置24係利用可按照寫入碼框緩衝器(frame buffer)的顯示資料而顯示的全部種類之裝置之任一者或其組合而實現。顯示裝置24並未限定,作為其例,包含觸控面板、觸控顯示器、監視器(並未限定,作為其例,有液晶顯示器、OELD(有機電激發光顯示器(organic electroluminescence display))、頭戴顯示裝置(HDM:Head Mounted Display)、光雕投影(projection mapping)、全像、於空氣中等(亦可為真空)可顯示影像或正文資訊(text information)等的裝置。又,此等之顯示裝置24亦可為能以3D顯示資料。The display device 24 is realized by any one or a combination of all types of devices that can be displayed in accordance with display data written in a frame buffer. The display device 24 is not limited, and includes, as an example, a touch panel, a touch display, and a monitor (not limited thereto, and examples thereof include a liquid crystal display, an OELD (organic electroluminescence display), and a head. A device that displays a video or text information, such as a Head Mounted Display (HDM), a projection mapping, a hologram, or an air (also a vacuum). The display device 24 can also display data in 3D.

輸入和輸出裝置23為觸控面板的情形,輸入和輸出裝置23及顯示裝置24可以大致相同的大小及形狀被配置為對向。In the case where the input and output device 23 is a touch panel, the input and output devices 23 and the display device 24 can be configured to face each other in substantially the same size and shape.

控制裝置21係具有用以執行藉由程式內所含的代碼或命令而實現的機能之物理上構造化的電路,且未限定,作為其例,有利用硬體內藏的資料處理裝置而實現。The control device 21 has a circuit for physically configuring the function realized by a code or a command contained in the program, and is not limited thereto, and as an example thereof, it is realized by a hard data storage device.

控制裝置21並未限定,作為其例,包含中央處理裝置(CPU)、微處理器(microprocessor)、核心處理器(processor core)、多處理器(multiprocessor)、ASIC(特定應用積體電路(application-specific integrated circuit))、FPGA(現場可程式閘陣列(field programmable gate array))。The control device 21 is not limited, and includes, as an example, a central processing unit (CPU), a microprocessor, a processor core, a multiprocessor, and an ASIC (application-specific integrated circuit (application) -specific integrated circuit)), FPGA (field programmable gate array).

儲存裝置28係具有於儲存終端20動作所必要的各種程式及各種資料的機能。儲存裝置28並未限定,作為其例,包含HDD(硬式磁碟機(hard disk drive))、SSD(固態驅動機(solid state drive))、快閃記憶體(flash memory)、RAM(隨機存取記憶體(random access memory))、ROM(唯讀記憶體(read only memory))等各種記憶媒體。The storage device 28 has functions of various programs and various materials necessary for the operation of the storage terminal 20. The storage device 28 is not limited, and includes, for example, an HDD (hard disk drive), an SSD (solid state drive), a flash memory, and a RAM (random memory). Various memory media such as memory (random access memory) and ROM (read only memory) are used.

終端20將程式P儲存於儲存裝置28,並藉由執行此程式P,控制裝置21執行控制裝置21所包含的各部分的處理。即,儲存於儲存裝置28的程式P係使於終端20實現控制裝置21所執行的各機能。The terminal 20 stores the program P in the storage device 28, and by executing the program P, the control device 21 executes the processing of each part included in the control device 21. That is, the program P stored in the storage device 28 causes the terminal 20 to implement each function performed by the control device 21.

麥克風25係被利用於聲音資料的輸入。揚聲器26係被利用於聲音資料的輸出。照相機27係被利用於動態影像資料的取得。The microphone 25 is used for input of sound data. The speaker 26 is used for the output of the sound material. The camera 27 is used for acquisition of moving image data.

(2)伺服器之HW構成
伺服器10係具備控制裝置11(CPU)、儲存裝置15、通訊I/F 14(介面)、輸入和輸出裝置12、顯示器13。伺服器10之HW之各構成要素並未限定,作為其例,有藉由匯流排B而相互連接。
(2) HW Configuration of Server The server 10 includes a control device 11 (CPU), a storage device 15, a communication I/F 14 (interface), an input and output device 12, and a display 13. The constituent elements of the HW of the server 10 are not limited, and as an example, they are connected to each other by the bus bar B.

控制裝置11係具有用以執行藉由程式內所含的代碼或命令而實現的機能之物理上構造化的電路,且未限定,作為其例,有利用硬體內藏的資料處理裝置而實現。The control device 11 has a circuit for physically configuring the function realized by a code or a command contained in the program, and is not limited thereto, and is exemplified by a data processing device built in a hard body.

控制裝置11,代表性者為中央處理裝置(CPU),其他可為微處理器、核心處理器、多處理器、ASIC、FPGA。惟,於本揭示,控制裝置11並未限定於此等。The control device 11 is typically a central processing unit (CPU), and the other may be a microprocessor, a core processor, a multiprocessor, an ASIC, or an FPGA. However, in the present disclosure, the control device 11 is not limited to this.

儲存裝置15係具有於儲存伺服器10動作所必要的各種程式及各種資料的機能。儲存裝置15係利用HDD、SSD、快閃記憶體等各種之記憶媒體而實現。惟,於本揭示,儲存裝置15並未限定於此等。The storage device 15 has functions for storing various programs and various materials necessary for the operation of the server 10. The storage device 15 is realized by various types of memory media such as HDD, SSD, and flash memory. However, in the present disclosure, the storage device 15 is not limited thereto.

通訊I/F 14係藉由網路30進行各種資料的發送和接收。該通訊可以有線、無線之任一者執行,只要可執行彼此之通訊即可,可使用任何的通訊協議。通訊I/F 14係具有藉由網路30而執行與終端20的通訊的機能。通訊I/F 14係按照來自控制裝置11的指示,將各種資料發送至終端20。又,通訊I/F 14係接收來自終端20所發送的各種資料,並傳輸至控制裝置11。The communication I/F 14 performs transmission and reception of various materials through the network 30. The communication can be performed by either wired or wireless, and any communication protocol can be used as long as communication with each other can be performed. The communication I/F 14 has a function of performing communication with the terminal 20 via the network 30. The communication I/F 14 transmits various materials to the terminal 20 in accordance with an instruction from the control device 11. Further, the communication I/F 14 receives various materials transmitted from the terminal 20 and transmits them to the control device 11.

輸入和輸出裝置12係利用對伺服器10輸入各種操作的裝置而實現。輸入和輸出裝置12係利用收到來自用戶的輸入,可將與該輸入有關的資訊傳輸至控制裝置11的全部種類之裝置之任一者或其組合而實現。輸入和輸出裝置12係可藉由代表性的鍵盤等代表的硬體鍵、滑鼠等之指向裝置而實現。又,輸入和輸出裝置12並未限定,作為其例,可包含觸控面板、照相機(藉由動態影像的操作輸入)、麥克風(利用聲音的操作輸入)。惟,於本揭示,輸入和輸出裝置12並未被限定於此等。The input and output device 12 is realized by means of inputting various operations to the server 10. The input and output device 12 is realized by receiving an input from a user, and transmitting information related to the input to any one of the types of devices of the control device 11 or a combination thereof. The input and output device 12 can be realized by a pointing device such as a hard key or a mouse represented by a representative keyboard or the like. Further, the input and output device 12 is not limited, and may include, for example, a touch panel, a camera (operation input by moving image), and a microphone (operation input using sound). However, in the present disclosure, the input and output device 12 is not limited to this.

顯示器13,代表性地可以監視器(並未限定,作為其例,有液晶顯示器、OELD(有機電激發光顯示器))實現。又,顯示器13亦可為頭戴式顯示器(HDM)等。又,此等之顯示器13亦可為能以3D顯示資料。惟,於本揭示,顯示器13並未限定於此等。The display 13 is typically a monitor (not limited thereto, and is exemplified by a liquid crystal display or an OELD (Organic Electroluminescent Display)). Further, the display 13 may be a head mounted display (HDM) or the like. Moreover, the display 13 of these displays can also display data in 3D. However, in the present disclosure, the display 13 is not limited to this.

伺服器10係將程式P儲存於儲存裝置15,並藉由執行此程式P,控制裝置11執行控制裝置11所含的各部分之處理。即,儲存於儲存裝置15的程式P係於伺服器10實現控制裝置11所執行的各機能。The server 10 stores the program P in the storage device 15, and by executing the program P, the control device 11 executes the processing of each part included in the control device 11. That is, the program P stored in the storage device 15 is connected to the server 10 to implement the functions performed by the control device 11.

說明於本揭示之各實施形態,藉由終端20及/或伺服器10之CPU執行程式P,而實現者。In the embodiments of the present disclosure, the program is executed by the CPU of the terminal 20 and/or the server 10 to implement the program P.

又,終端20之控制裝置21、及/或伺服器10之控制裝置11不僅藉由CPU,亦可藉由積體電路(IC(Integrated Circuit)晶片、LSI(大型積體電路(Large Scale Integration)))等所形成的邏輯電路(硬體)或專用電路而實現各處理。又,此等之電路係可利用一個或複數個積體電路而實現,亦可利用一個積體電路實現各實施形態所示的複數個處理。又,LSI依集積度的不同,有時亦稱為VLSI、Super LSI、Ultra LSI等。Further, the control device 21 of the terminal 20 and/or the control device 11 of the server 10 may be integrated with not only a CPU but also an integrated circuit (IC (Integrated Circuit) chip, LSI (Large Scale Integration). The processing is realized by a logic circuit (hardware) or a dedicated circuit formed by the like. Further, these circuits can be realized by one or a plurality of integrated circuits, and a plurality of processes shown in the respective embodiments can be realized by one integrated circuit. Further, LSI may be referred to as VLSI, Super LSI, or Ultra LSI depending on the degree of integration.

又,本揭示之各實施形態的程式P(軟體程式/電腦程式)亦可以儲存於電腦可讀取的記憶媒體的狀態被提供。 記憶媒體係可於「非暫時的有形媒體」中儲存程式。Further, the program P (software/computer program) of each embodiment of the present disclosure can be stored in a state of a computer-readable memory medium. Memory media can store programs in "non-transitory tangible media".

記憶媒體為適當的情形,可包含一個或複數個基於半導體之適當記憶媒體、或其他之積體電路(IC)(並未限定,作為其例,有場域可程式閘陣列(field programmable gate array (FPGA))或專用積體電路(application specific IC (ASIC))等)、硬式磁碟機(hard disk drive (HDD))、混合硬碟(hybrid hard drive (HHD))、光碟、光碟驅動機(optical disk drive(ODD))、磁光碟(magneto optical disk)、磁光驅動機(magneto-optical drive)、軟式磁片(floppy diskette)、軟式磁碟機(floppy disk drive (FDD))、磁帶(magnetic tape)、固態驅動機(SSD)、RAM驅動機、保全數位卡(secure digital card)或驅動機、任意之其他之適當記憶媒體、或此等之二個以上之適當組合。記憶媒體,於適當情形,可為揮發性、非揮發性、或揮發性與非揮發性的組合。又,記憶媒體並未限於此等例,只要可儲存程式P,可為任何的裝置或媒體。The memory medium may include one or more suitable semiconductor-based memory media or other integrated circuits (ICs) as appropriate (not limited thereto, as an example, a field programmable gate array) (FPGA)) or application specific IC (ASIC), hard disk drive (HDD), hybrid hard drive (HHD), CD, CD drive (optical disk drive (ODD)), magneto optical disk, magneto-optical drive, floppy diskette, floppy disk drive (FDD), tape (magnetic tape), solid state drive (SSD), RAM drive, secure digital card or drive, any other suitable memory medium, or a suitable combination of two or more of these. The memory medium, where appropriate, may be volatile, non-volatile, or a combination of volatile and non-volatile. Further, the memory medium is not limited to these examples, and any device or medium may be stored as long as the program P can be stored.

伺服器10及/或終端20係藉由讀取儲存於記憶媒體的程式P,並執行讀取的程式P,可實現各實施形態所示的複數個機能部的機能。The server 10 and/or the terminal 20 can realize the functions of the plurality of functional units shown in the respective embodiments by reading the program P stored in the memory medium and executing the read program P.

又,本揭示之程式P係可藉由能傳輸該程式的任意傳輸媒體(通訊網路或放送波等),而被提供至伺服器10及/或終端20。伺服器10及/或終端20並未限定,作為其例,藉由執行經由網際網路等而下載的程式P,而實現各實施形態所示的複數個機能部之機能。Moreover, the program P of the present disclosure can be provided to the server 10 and/or the terminal 20 by any transmission medium (communication network, broadcast wave, etc.) capable of transmitting the program. The server 10 and/or the terminal 20 are not limited. For example, by executing the program P downloaded via the Internet or the like, the functions of the plurality of functional units shown in the respective embodiments are realized.

又,本揭示之各實施形態亦可以程式P藉由電子傳輸而被具體化,以嵌入載波(carrier wave)的資料信號的形態而被實現。
伺服器10及/或終端20中的處理之至少一部分可利用一個以上之電腦所構成的雲端運算(cloud Computing)而被實現。
Further, in each of the embodiments of the present disclosure, the program P may be embodied by electronic transmission and implemented by embedding a carrier wave data signal.
At least a portion of the processing in server 10 and/or terminal 20 can be implemented using cloud computing consisting of more than one computer.

終端20中的處理之至少一部分可為由伺服器10進行的構成。此情形,可為以伺服器10進行終端20之控制裝置21之各機能部的處理中的至少一部分的處理的構成。At least a portion of the processing in the terminal 20 may be configured by the server 10. In this case, it is possible to configure the server 10 to perform processing of at least a part of the processing of each functional unit of the control device 21 of the terminal 20.

可為將伺服器10中的處理之至少一部分以終端20進行的構成。此情形,可為伺服器10之控制裝置11之各機能部的處理之至少一部分的處理以終端20進行的構成。It may be configured such that at least a part of the processing in the server 10 is performed by the terminal 20. In this case, the processing of at least a part of the processing of each functional unit of the control device 11 of the server 10 may be performed by the terminal 20.

只要未明確提及,本揭示之實施形態中判定之構成並非必須,可為於滿足判定條件的情形,進行指定的處理,亦可於未滿足判定條件的情形,進行指定的處理。As long as it is not explicitly mentioned, the configuration determined in the embodiment of the present disclosure is not essential, and the designated processing may be performed in a case where the determination condition is satisfied, or may be performed in a case where the determination condition is not satisfied.

又,本揭示之程式並未限定,作為其例,使用ActionScript、JavaScript(註冊商標)等之指令語言(script language)、Objective-C、Java(註冊商標)等之物件導向程式設計語言(object Oriented Programming Language)、HTML5等之標示語言(markup language)等而執行。In addition, the program of the present disclosure is not limited, and as an example, an object-oriented programming language (object Oriented) such as a script language such as ActionScript or JavaScript (registered trademark), Objective-C, and Java (registered trademark) is used. Programming Language), HTML5 and other markup languages are executed.

<實施形態>
本揭示之實施形態係預先將第一帳戶之用戶的認證資訊,輸入至由第一帳戶之用戶所選擇的第二帳戶之用戶所操作的第二終端,於該第二終端,一旦成功認證使用第一帳戶之用戶的該認證資訊,於第一帳戶之用戶的第一終端,以第一帳戶登入成為可能的形態。
<Embodiment>
In the embodiment of the present disclosure, the authentication information of the user of the first account is input to the second terminal operated by the user of the second account selected by the user of the first account, and the second terminal is successfully authenticated and used. The authentication information of the user of the first account is in a form where the first account is logged in at the first terminal of the user of the first account.

<機能構成>
(1)終端之機能構成
如圖1所示,終端20係利用儲存裝置28,儲存包含與該終端20之用戶有關資料的帳戶資訊281。於帳戶資訊281,例如,於伺服器10所儲存的帳戶資訊151中所包含的各終端的用戶資料中,亦可僅與該終端20之用戶有關資料。
<function composition>
(1) Functional Configuration of Terminal As shown in FIG. 1, the terminal 20 uses the storage device 28 to store account information 281 containing information about the user of the terminal 20. In the account information 281, for example, the user data of each terminal included in the account information 151 stored in the server 10 may be related to only the user of the terminal 20.

又,如圖1所示,終端20係具有接收部210、控制部211、發送和接收部212、及顯示控制部213,作為利用控制裝置21所實現的機能。Further, as shown in FIG. 1, the terminal 20 includes a receiving unit 210, a control unit 211, a transmitting and receiving unit 212, and a display control unit 213 as functions realized by the control device 21.

接收部210係接收來自終端20之用戶的各種操作。接收部210係接收例如,選擇輔助者的操作、及承認成為輔助者的操作等。其中,輔助者係指一個帳戶之用戶,於無法使用該一帳戶登入的狀況,可恢復該一帳戶的其他帳戶之用戶。The receiving unit 210 receives various operations from a user of the terminal 20. The receiving unit 210 receives, for example, an operation of selecting a helper, an operation of recognizing a helper, and the like. The assistant is a user of an account, and the user of the other account of the account can be restored if the account cannot be used to log in.

又,帳戶之恢復係指,於用戶側之例如如以下的各種事態,無法以該用戶之帳戶登入的情形,成為可以該用戶之帳戶再次登入的方式。又,以下,為無法以該用戶之帳戶登入的事態之例,本揭示,無法作為對象的登入的事態並未限定於以下的情形之例。
・用戶忘記該用戶之帳戶之密碼等的情形。
・用戶忘記該用戶之密碼等的情形,若為對該帳戶事先註冊的電郵地址,發送密碼再發行用之URL(Uniform Resource Locator)或密碼等的系統。於此系統,由於將該電郵地址所提供的服務解約、或利用該電郵地址的密碼亦忘記等,而該用戶無法看見發送至該電郵地址的郵件的情形。
・除了利用用戶ID及密碼等的認證,於進行利用終端ID等的二階段認證的系統,由於終端的機種變更、或該終端之OS(操作系統(Operating System))之初期化等而用戶的終端的終端ID被變更的情形。
・終端ID被變更的情形,於利用行動電話號碼的SMS訊息等而發送認證號碼,使用該認證號碼而進行認證的系統,由於行動電話的解約等而該用戶的終端無法接受該SMS的情形。
・於舊終端進行指定的接收操作後,於指定時間以內,若於新終端利用用戶ID及密碼等的認證成功,於下一次以後的登入,作為進行利用該新終端之終端ID等的二階段認證的系統。於此系統,進行該指定之接收操作之前,用戶因舊終端丟失、丟棄、或賣掉等,而於舊終端不能進行該指定的接收操作的情形。
Further, the recovery of the account means that, on the user side, for example, in the following various situations, the user cannot log in with the account of the user, and the user can log in again. In the following, in the case of a situation in which the user's account cannot be logged in, the present disclosure is not limited to the following cases.
・The user forgets the password of the user's account.
・If the user forgets the password of the user, etc., if it is an email address registered in advance for the account, a system such as a URL (Uniform Resource Locator) or a password for password redistribution is transmitted. In this system, the service provided by the email address is cancelled, or the password of the email address is forgotten, and the user cannot see the email sent to the email address.
・In addition to the use of authentication such as the user ID and the password, the system that uses the two-stage authentication such as the terminal ID is changed by the model of the terminal or the OS of the terminal (the operating system (Operating System)). The case where the terminal ID of the terminal is changed.
In the case where the terminal ID is changed, the authentication number is transmitted by using an SMS message of the mobile phone number or the like, and the system that authenticates using the authentication number cannot accept the SMS due to the cancellation of the mobile phone.
・After a specified time, the user will use the user ID and password for successful authentication in the new terminal within the specified time. The next login is the second stage of using the terminal ID of the new terminal. Certified system. In this system, before the designated receiving operation, the user cannot perform the specified receiving operation in the old terminal due to the old terminal being lost, discarded, or sold.

例如,控制部211係進行於伺服器10註冊終端20之用戶所選擇的輔助者的處理、及使用該輔助者而進行用以恢復帳戶的各種處理。又,例如控制部211係進行用以恢復將終端20之用戶作為輔助者的其他用戶之帳戶的各種處理。For example, the control unit 211 performs processing of the assistant selected by the user of the server 10 registered in the terminal 20, and performs various processes for restoring the account using the assistant. Further, for example, the control unit 211 performs various processes for restoring the accounts of other users who use the user of the terminal 20 as a subsidiary.

又,例如,控制部211係進行由伺服器10所提供的用以使用SNS(社群網路服務(Social Networking Service))之即時通訊服務的各種處理。Further, for example, the control unit 211 performs various processes for providing an instant messaging service using the SNS (Social Networking Service) provided by the server 10.

發送和接收部212係於包含複數個用戶的群組,將各種內容經由伺服器10而於另一終端20發送和接收。又,發送和接收部212係進行用以登入於伺服器10的通訊。The transmitting and receiving unit 212 is a group including a plurality of users, and transmits and receives various contents to and from the other terminal 20 via the server 10. Further, the transmitting and receiving unit 212 performs communication for logging in to the server 10.

顯示控制部213係按照來自控制部211、或伺服器10之顯示控制部112的指示,控制終端20之畫面的顯示。
(2)伺服器之機能構成
如圖1所示,伺服器10係利用儲存裝置15,儲存包含關於各終端20之用戶的資料的帳戶資訊151。關於帳戶資訊151所儲存的資料後述。
The display control unit 213 controls the display of the screen of the terminal 20 in accordance with an instruction from the control unit 211 or the display control unit 112 of the server 10.
(2) Functional Configuration of Server As shown in FIG. 1, the server 10 uses the storage device 15 to store account information 151 including information about the users of the terminals 20. The information stored in the account information 151 will be described later.

又,如圖1所示,伺服器10係具有控制部110、發送和接收部111、及顯示控制部112,作為由控制裝置11所實現的機能。Further, as shown in FIG. 1, the server 10 includes a control unit 110, a transmitting and receiving unit 111, and a display control unit 112 as functions implemented by the control device 11.

例如,控制部110係將複數個用戶之帳戶,儲存於儲存裝置15之帳戶資訊151而加以管理。又,例如,控制部110係回應一個帳戶之用戶之操作,進行註冊對該一個帳戶的輔助者之用戶的處理。又,控制部110,例如,基於對一個帳戶的輔助者之終端20所輸入的該一個帳戶之用戶之認證資訊,而認證成功的情形,進行許可該一個帳戶之用戶的登入的處理。For example, the control unit 110 manages the account information of the plurality of users in the account information 151 of the storage device 15. Further, for example, the control unit 110 responds to the operation of the user of one account and performs registration processing for the user of the assistant of one account. Further, the control unit 110 performs, for example, a process of permitting the user of the one account to be authenticated based on the authentication information of the user of the one account input to the terminal 20 of the assistant of one account.

又,例如,控制部110係進行用以將SNS中的即時通訊服務等之服務提供於帳戶之用戶之終端20的各種處理。
發送和接收部111係按照控制部110之指示,將帳戶之恢復等用的各種資料,發送和接收至終端20。又,發送和接收部111係利用即時通訊服務等,於包含複數之用戶的群組,進行接收來自終端20的訊息、戳記(stamp)、動態影像、聲音等的內容的轉送。
Further, for example, the control unit 110 performs various processes for providing the service of the instant messaging service or the like in the SNS to the terminal 20 of the user of the account.
The transmitting and receiving unit 111 transmits and receives various materials for recovery of the account and the like to the terminal 20 in accordance with an instruction from the control unit 110. Further, the transmitting and receiving unit 111 transmits a content of a message, a stamp, a moving picture, a voice, or the like from the terminal 20 to a group including a plurality of users by using an instant messaging service or the like.

顯示控制部112係按照控制部110之指示,於終端20之畫面,顯示帳戶之恢復等用之各種顯示畫面。The display control unit 112 displays various display screens for recovery of the account and the like on the screen of the terminal 20 in accordance with the instruction of the control unit 110.

<輔助者註冊處理>
接著,參照圖2、圖3A至圖3D、及圖4A至圖4D,説明關於通訊系統1之輔助者註冊處理。圖2係顯示與本揭示之一實施形態有關的通訊系統1之輔助者註冊處理之一例的順序圖。圖3A至圖3D係說明要求輔助者註冊的用戶A之終端20A中的顯示畫面的圖。圖4A至圖4D係說明要求輔助者註冊的用戶B之終端20B中的顯示畫面的圖。
<Assistant registration processing>
Next, the registration process with respect to the subscriber of the communication system 1 will be described with reference to FIGS. 2, 3A to 3D, and 4A to 4D. Fig. 2 is a sequence diagram showing an example of the registration process of the subscriber of the communication system 1 according to an embodiment of the present disclosure. 3A to 3D are diagrams for explaining a display screen in the terminal 20A of the user A who is required to register with the assistant. 4A to 4D are diagrams for explaining a display screen in the terminal 20B of the user B who is required to register with the assistant.

又,用戶B係可為例如,用戶A之配偶者、親人、友人、或同事等。或者,用戶A與用戶B可為同一人物所利用的複數個帳戶之各自相關的用戶。即,用戶A與用戶B可為各自與不同帳戶有關的用戶。因此,用戶A、及用戶B係各自亦可稱為與帳戶A(「第一帳戶」之一例)有關的用戶、及與帳戶B(「第二帳戶」之一例)有關的用戶。Further, the user B can be, for example, a spouse, a relative, a friend, a colleague, or the like of the user A. Alternatively, User A and User B may be respective users of a plurality of accounts utilized by the same person. That is, User A and User B can be users each associated with a different account. Therefore, each of the user A and the user B can also be referred to as a user related to the account A (an example of the "first account") and a user related to the account B (an example of the "second account").

又,關於以下之輔助者註冊處理的説明,用戶A、及用戶B係事先登入於伺服器10所提供的SNS等之服務者。又,終端20係藉由進行該登入,成為可利用該服務。Further, regarding the following description of the subsidiary registration process, the user A and the user B log in to the server such as the SNS provided by the server 10 in advance. Further, the terminal 20 makes it possible to use the service by performing the login.

於步驟S101,終端20A之接收部210係接收來自用戶A開始輔助者之註冊的操作。其中,例如,於圖3A之顯示畫面301,由用戶A按下「輔助者註冊」按鈕302。接著,終端20A之控制部211係發送輔助者候補之決定要求至伺服器10(步驟S102)。In step S101, the receiving unit 210 of the terminal 20A receives an operation from the user A to start the registration of the assistant. Here, for example, on the display screen 301 of FIG. 3A, the "Auxiliary Registration" button 302 is pressed by the user A. Next, the control unit 211 of the terminal 20A transmits a request for the candidate candidate to the server 10 (step S102).

接著,伺服器10之控制部110決定輔助者之候補(步驟S103)。關於決定輔助者之候補的處理後述。接著,伺服器10之控制部110係將輔助者之候補之資訊發送至終端20A(步驟S104)。Next, the control unit 110 of the server 10 determines the candidate of the assistant (step S103). The process of determining the candidate's candidate will be described later. Next, the control unit 110 of the server 10 transmits the information of the candidate's candidate to the terminal 20A (step S104).

接著,終端20A之顯示控制部213係使輔助者之候補顯示於畫面(步驟S105)。其中,例如,終端20A係於圖3B之顯示畫面311,於區域312,顯示輔助者之候補之用戶的圖像(icon)及顯示全部名稱的名單。又,圖像313A、及用戶之顯示名稱313B為用戶B之圖像、及顯示名稱。Next, the display control unit 213 of the terminal 20A displays the candidate of the assistant on the screen (step S105). For example, the terminal 20A is displayed on the display screen 311 of FIG. 3B, and in the area 312, an image of the user of the candidate of the assistant is displayed, and a list of all the names is displayed. Further, the image 313A and the user's display name 313B are the image of the user B and the display name.

接著,終端20A之接收部210係接收選擇來自用戶A、來自該候補作為輔助者之註冊的用戶的操作(步驟S106)。以下説明,於圖3B之顯示畫面311,用戶B被選擇作為輔助者。接著,終端20A之控制部211係將被選擇的用戶B之資訊發送至伺服器10(步驟S107)。Next, the receiving unit 210 of the terminal 20A receives an operation of selecting a user who is registered from the user A and the candidate as the assistant (step S106). Hereinafter, in the display screen 311 of FIG. 3B, the user B is selected as a helper. Next, the control unit 211 of the terminal 20A transmits the information of the selected user B to the server 10 (step S107).

接著,伺服器10之控制部110係產生將用戶B作為用戶A之輔助者而註冊用的符記(token)(步驟S108)、並將產生的符記發送至終端20A(步驟S109)。其中,該符記係僅自產生後一定時間(例如,1小時)以內有效的認證資訊,例如,包含用戶A及用戶B等之資訊。Next, the control unit 110 of the server 10 generates a token for registering the user B as a user of the user A (step S108), and transmits the generated token to the terminal 20A (step S109). The signature is only valid authentication information within a certain period of time (for example, 1 hour) after the generation, for example, information including the user A and the user B.

接著,終端20A之控制部211係將該符記所含的資訊通知位於離終端20A指定範圍以內的其他終端20B (步驟S110)。其中,終端20A之控制部211係如圖3C之顯示畫面321,藉由使包含該符記之資訊的2次元條碼322於畫面顯示,於以位於離終端20A指定範圍(可辨識2次元條碼322的解析度下可拍攝的範圍)以內的終端20B,可讀取該符記即可。或,終端20A之控制部211亦可利用藍芽、NFC(近距離通訊(Near field communication))、無線LAN、紅外線通訊、超音波通訊等之近距離無線通訊,將該符記所包含的資訊,發送至離位於終端20A指定範圍以內的終端20B。或者,終端20A之控制部211,例如,亦可利用藉由USB(通用串列匯流排(Universal Serial Bus))纜線等之纜線的通訊,將該符記所包含的資訊,發送至離位於終端20A指定範圍以內的終端20B。Next, the control unit 211 of the terminal 20A notifies the other terminal 20B located within the range specified by the terminal 20A of the information included in the token (step S110). The control unit 211 of the terminal 20A is displayed on the screen 321 of FIG. 3C by displaying the 2-dimensional barcode 322 containing the information of the token on the screen, so as to be located within the specified range from the terminal 20A (the identifiable 2-dimensional barcode 322 is recognized). The terminal 20B within the range that can be photographed under the resolution can be read. Alternatively, the control unit 211 of the terminal 20A can also use the short-range wireless communication such as Bluetooth, NFC (Near Field Communication), wireless LAN, infrared communication, ultrasonic communication, etc., to include the information contained in the token. And transmitted to the terminal 20B located within the range specified by the terminal 20A. Alternatively, the control unit 211 of the terminal 20A may transmit the information included in the token by using communication of a cable such as a USB (Universal Serial Bus) cable. The terminal 20B is located within the range specified by the terminal 20A.

接著,伺服器10之控制部110係將輔助者承認要求發送至用戶B之終端20B(步驟S111)。Next, the control unit 110 of the server 10 transmits the helper's approval request to the terminal 20B of the user B (step S111).

接著,終端20B之顯示控制部213係使輔助者承認要求所包含的資訊於畫面顯示(步驟S112)。其中,終端20B之顯示控制部213係如圖4A之顯示畫面401,使顯示接受成為用戶A之輔助者之承認操作的畫面。於圖4A之顯示畫面401,顯示來自用戶A的成為輔助者的要求的訊息402、用戶A 之圖像403、確認是否成為用戶A之輔助者的訊息404。於顯示畫面401,按下「是」按鈕405時,進行以下的處理。又,按下「否」按鈕406時,拒絕來自用戶B的輔助者註冊。Next, the display control unit 213 of the terminal 20B causes the assistant to recognize that the information included in the request is displayed on the screen (step S112). The display control unit 213 of the terminal 20B displays a screen for accepting the recognition operation of the user A as shown in the display screen 401 of FIG. 4A. On the display screen 401 of FIG. 4A, a message 402 from the user A as a requester, an image 403 of the user A, and a message 404 confirming whether or not the user A is a helper are displayed. When the "YES" button 405 is pressed on the display screen 401, the following processing is performed. Also, when the "NO" button 406 is pressed, the registration of the assistant from the user B is rejected.

接著,終端20B之控制部211係反應用戶B之承認操作,自終端20A取得該符記(步驟S113)。其中,終端20B之控制部211係如圖4B之顯示畫面411,亦可自使用戶A之終端20A使提示2次元條碼的讀取的訊息412顯示,反應用戶B之攝影操作,自以照相機攝影的該2次元條碼取得該符記。或者,終端20B之控制部211亦可藉由近距離無線通訊或終端間直接連接的電纜的通訊,自終端20A取得該符記。Next, the control unit 211 of the terminal 20B responds to the recognition operation of the user B, and acquires the token from the terminal 20A (step S113). The control unit 211 of the terminal 20B is displayed on the display screen 411 of FIG. 4B, and may also cause the terminal 20A of the user A to display the message 412 indicating the reading of the second-order barcode, and respond to the photographing operation of the user B, and take a self-contained camera. The 2-dimensional barcode obtains the token. Alternatively, the control unit 211 of the terminal 20B may acquire the token from the terminal 20A by short-range wireless communication or communication of a cable directly connected between the terminals.

接著,終端20B之接收部210係接收用戶A之認證資訊之輸入操作(步驟S114)。其中,終端20B之控制部211,將該符記自終端20A取得時,如圖4C之顯示畫面421,利用顯示控制部213使顯示提示用戶A之認證資訊之輸入的訊息422。作為用戶A之認證資訊,例如,可輸入用戶A之臉部畫像、指紋、或聲音等之於活體認證用的生物資訊(活體認證資訊)。或者,作為用戶A之認證資訊,例如,可使用用戶A之輔助者的帳戶A之恢復用的密碼、或輸入秘密詢問及回答等。接著,終端20B之控制部211係使輸入的用戶A之認證資訊(活體認證資訊或密碼等)儲存於儲存裝置28(步驟S115)。又,終端20B之控制部211亦可使用戶A之認證資訊儲存於伺服器10。接著,終端20B之控制部211可將輔助者完成承認的回答發送至伺服器10(步驟S116),利用顯示控制部213使於畫面顯示輔助者承認之完成 (步驟S117)。其中,終端20B之控制部211係如圖4D之顯示畫面431,使顯示用戶A之作為輔助者而註冊的要旨的訊息432顯示。Next, the receiving unit 210 of the terminal 20B receives an input operation of the authentication information of the user A (step S114). When the control unit 211 of the terminal 20B acquires the character from the terminal 20A, the display control unit 213 causes the display unit 211 to display a message 422 indicating the input of the authentication information of the user A. As the authentication information of the user A, for example, biometric information (living authentication information) for biometric authentication such as a face image, a fingerprint, or a voice of the user A can be input. Alternatively, as the authentication information of the user A, for example, a password for recovery of the account A of the user A of the user A, or a secret inquiry and an answer may be used. Next, the control unit 211 of the terminal 20B stores the authentication information (live authentication information, password, etc.) of the input user A in the storage device 28 (step S115). Moreover, the control unit 211 of the terminal 20B can also store the authentication information of the user A in the server 10. Then, the control unit 211 of the terminal 20B can transmit the answer to the confirmation of the completion of the assistance to the server 10 (step S116), and the display control unit 213 confirms the completion of the screen display assistant (step S117). The control unit 211 of the terminal 20B displays a message 432 indicating that the user A is registered as a subsidiary, as shown in the display screen 431 of FIG. 4D.

接著,伺服器10之控制部110係將輔助者註冊完成通知發送至終端20A(步驟S118)。其中,伺服器10之控制部110係於後述的圖8所示的帳戶資訊151,於對用戶A之帳戶A的輔助者之用戶ID的項目,註冊用戶B之用戶ID。Next, the control unit 110 of the server 10 transmits a helper registration completion notification to the terminal 20A (step S118). The control unit 110 of the server 10 is linked to the account information 151 shown in FIG. 8 which will be described later, and registers the user ID of the user B in the item of the user ID of the user A of the account A of the user A.

接著,終端20A之控制部211係利用顯示控制部213,使於畫面顯示輔助者註冊完成(步驟S119)。其中,終端20A之控制部211係如圖3D之顯示畫面331,使顯示用戶B之圖像313A、及顯示將用戶B作為輔助者註冊的要旨的訊息332。Next, the control unit 211 of the terminal 20A uses the display control unit 213 to complete the registration of the screen display assistant (step S119). The control unit 211 of the terminal 20A is configured to display an image 313A of the user B and a message 332 for displaying the message of registering the user B as a subsidiary, as shown in the display screen 331 of FIG. 3D.

≪輔助者候補之決定處理≫
其次,説明關於對於圖2之步驟S103之決定輔助者之候補的處理。
≪Helper candidate decision processing≫
Next, the processing of the candidate for the decision assistant in step S103 of Fig. 2 will be described.

又,伺服器10之控制部110係基於用戶A與其他用戶之親密度,可決定輔助者之候補。此情形,例如,複數之用戶間的該親密度越高,伺服器10之控制部110亦可算出表示輔助者之候補可能性高的分數。Further, the control unit 110 of the server 10 can determine the candidate of the assistant based on the intimacy of the user A and other users. In this case, for example, the higher the intimacy between the plurality of users, the control unit 110 of the server 10 can also calculate the score indicating that the candidate has a higher candidate.

例如,伺服器10之控制部110,於用戶A與其他用戶為同居的情形、或職場相同的情形、或為同一人物的情形,可決定該親密度越高。此情形,伺服器10之控制部110,例如,於各用戶之終端20的IP位址(「通訊位址」之一例)為一致的頻率為指定的閾値以上的情形,可推定為同居等。此係由於該各用戶之終端20係使用設置於自家的無線LAN路由器(router)的全球IP位址通訊而被推測。又,伺服器10之控制部110,例如,於各用戶之終端20的位置為一致的頻率為指定閾値以上的情形,可推定為同居等。其中,各用戶之終端20之「位置為一致」係指各用戶之終端20之位置的差異,為由終端20之GPS(全球定位系統(Global Positioning System))等所取得的位置資訊之誤差、及因應一般的住宅之面積等的指定閾値以下。For example, the control unit 110 of the server 10 can determine that the intimacy is higher when the user A is cohabiting with another user, the same situation as the workplace, or the same person. In this case, the control unit 110 of the server 10 can estimate the cohabitation or the like, for example, when the IP address (an example of the "communication address") of the terminal 20 of each user is equal to or greater than the specified threshold. This is because the terminal 20 of each user is presumed to use global IP address communication provided on the wireless LAN router of the home. In addition, for example, when the frequency of the position of the terminal 20 of each user is equal to or greater than the predetermined threshold, the control unit 110 of the server 10 can be estimated to be cohabitation or the like. The "location is the same" of the terminal 20 of each user refers to the difference in the position of the terminal 20 of each user, and is the error of the position information acquired by the GPS (Global Positioning System) of the terminal 20, And the specified threshold below the area of the general residence.

又,例如,伺服器10之控制部110,用戶A及其他用戶註冊為朋友的用戶(共通的朋友)的數目越多,可決定該親密度越高。又,例如,伺服器10之控制部110,該共通的朋友的數目相對於註冊為用戶A的朋友的全部用戶數目的比率、及該共通的朋友的數目相對於該其他用戶被註冊為朋友的全部用戶之數目的比率越高,可決定該親密度越高。Further, for example, the control unit 110 of the server 10, the larger the number of users (other friends) registered by the user A and other users as friends, can determine the higher the intimacy. Also, for example, the control unit 110 of the server 10, the ratio of the number of the common friends to the total number of users registered as friends of the user A, and the number of the common friends are registered as friends with respect to the other users. The higher the ratio of the number of all users, the higher the intimacy can be determined.

例如,伺服器10之控制部110,用戶A與該其他之用戶被設定為朋友的期間越長,可決定該親密度越高。此情形,例如,伺服器10之控制部110,可將自用戶A及該其他之用戶之至少一者註冊為另一者為朋友之日時至目前日時為止的長度,作為該期間。For example, the control unit 110 of the server 10 determines that the longer the period in which the user A and the other user are set as friends, the higher the intimacy. In this case, for example, the control unit 110 of the server 10 may register at least one of the user A and the other user as the length from the date when the other friend is the friend to the current date as the period.

例如,伺服器10之控制部110,用戶A與該其他用戶之間發送和接收內容的次數、及頻率越高,可決定該親密度越高。例如,伺服器10之控制部110,用戶A與該其他用戶之間進行聲音通話、或影像通話的次數、及頻率越高,可決定該親密度越高。For example, the control unit 110 of the server 10 determines the higher the number of times the frequency is transmitted and received between the user A and the other users, and the higher the frequency. For example, the control unit 110 of the server 10 determines that the frequency of the voice call or the video call between the user A and the other user is higher, and the higher the intimacy is determined.

<帳戶恢復處理>
其次,參照圖5A至圖8,説明通訊系統1之帳戶恢復處理之一例。圖5A、及圖5B係顯示與本揭示之一實施形態有關的通訊系統1之帳戶恢復處理之一例的順序圖。圖6A至圖6G係說明使用輔助者的要求帳戶恢復的用戶A之終端20C中的顯示畫面的圖。圖7A及圖7B係說明使用輔助者的要求帳戶恢復的用戶B之終端20B中的顯示畫面的圖。圖8係顯示與本揭示之一實施形態有關的帳戶資訊151之一例的圖。
<Account Recovery Processing>
Next, an example of the account recovery processing of the communication system 1 will be described with reference to Figs. 5A to 8 . 5A and 5B are sequence diagrams showing an example of account recovery processing of the communication system 1 according to an embodiment of the present disclosure. 6A to 6G are diagrams for explaining a display screen in the terminal 20C of the user A who is restored using the requester's account. 7A and 7B are diagrams for explaining a display screen in the terminal 20B of the user B who is restored using the requester's account. Fig. 8 is a view showing an example of account information 151 relating to an embodiment of the present disclosure.

以下,作為帳戶恢復之一例,針對於利用二階段認證的登入進行的系統,由用戶A向來使用的舊終端的終端20A(「第一資訊處理終端」之一例) 將用戶A之帳戶A連接至新終端的終端20C(「第二資訊處理終端」之一例)而恢復帳戶A的情形加以説明。又,例如,用戶B係設為使用利用密碼的用戶認證、及利用終端20之電話號碼等之終端ID的終端認證等的二階段認證等而於伺服器10認證,且已登入於伺服器10者。Hereinafter, as an example of account recovery, for the system using the login of the two-stage authentication, the terminal 20A of the old terminal (an example of the "first information processing terminal") used by the user A is connected to the account A of the user A to A case where the terminal 20C of the new terminal (an example of the "second information processing terminal") restores the account A will be described. Further, for example, the user B is authenticated by the server 10 using two-stage authentication such as user authentication using a password and terminal authentication using a terminal ID such as a telephone number of the terminal 20, and has been logged in to the server 10. By.

於步驟S201,終端20C之接收部210係自用戶A接受登入操作。其中,例如,於圖6A之顯示畫面601,由用戶A按下「登入」按鈕302。接著,終端20C之顯示控制部213係使用戶認證畫面顯示(步驟S202)。其中,例如,終端20C之顯示控制部213係於圖6B之顯示畫面611,顯示例如,用戶之ID的輸入欄612、及密碼之輸入欄613。又,用戶之ID係用以識別用戶的資訊,例如,用戶A作成伺服器10中的帳戶A時,可為於伺服器10註冊的電郵地址等。In step S201, the receiving unit 210 of the terminal 20C accepts the login operation from the user A. For example, in the display screen 601 of FIG. 6A, the user A presses the "login" button 302. Next, the display control unit 213 of the terminal 20C displays the user authentication screen (step S202). Here, for example, the display control unit 213 of the terminal 20C is displayed on the display screen 611 of FIG. 6B, and displays, for example, an input field 612 of the ID of the user and an input field 613 of the password. Further, the ID of the user is used to identify the user's information. For example, when the user A creates the account A in the server 10, it may be an email address registered with the server 10.

接著,終端20C之接收部210係自用戶A接受用戶之ID及密碼等之用戶認證用的資訊的輸入操作(步驟S203)。接著,終端20C之控制部110係對伺服器10發送輸入的用戶ID及密碼等之用戶認證用的資訊(步驟S204)。Next, the receiving unit 210 of the terminal 20C accepts an input operation of user authentication information such as the ID and password of the user from the user A (step S203). Next, the control unit 110 of the terminal 20C transmits information such as the input user ID and password for user authentication to the server 10 (step S204).

接著,伺服器10之控制部110係使用該用戶之ID及密碼,進行用戶認證(步驟S205),成功進行用戶認證時,發送顯示用戶認證成功的反應(步驟S206)。又,該用戶之ID所註冊的帳戶不存在的情形,及對應該用戶之ID的密碼錯誤的情形,伺服器10之控制部110將錯誤送回終端20C,且不進行以下之處理。Next, the control unit 110 of the server 10 performs user authentication using the ID and password of the user (step S205), and when the user authentication is successfully performed, transmits a response indicating that the user authentication is successful (step S206). Further, in a case where the account registered by the ID of the user does not exist and the password corresponding to the ID of the user is incorrect, the control unit 110 of the server 10 sends an error back to the terminal 20C without performing the following processing.

接著,終端20C之顯示控制部213係使終端認證畫面顯示(步驟S207)。其中,例如,終端20C之顯示控制部213,於圖6C之顯示畫面621,使終端20C之電話號碼的輸入欄622顯示。接著,終端20C之接收部210係自用戶A接收終端20C之電話號碼等之終端認證用資訊之輸入操作(步驟S208)。接著,終端20C之控制部211係將該電話號碼等之終端認證用之資訊發送至伺服器10(步驟S209)。其中,例如,終端20C之控制部211,於圖6C之顯示畫面621,按下「發送」按鈕623時,將輸入欄622所輸入的電話號碼發送至伺服器10。接著,終端20C之顯示控制部213,使認證號碼之輸入畫面顯示(步驟S210)。其中,例如,終端20C之顯示控制部213,於圖6D之顯示畫面631,使終端20C之認證號碼的輸入欄632顯示。Next, the display control unit 213 of the terminal 20C displays the terminal authentication screen (step S207). Here, for example, the display control unit 213 of the terminal 20C displays the input field 622 of the telephone number of the terminal 20C on the display screen 621 of FIG. 6C. Next, the receiving unit 210 of the terminal 20C receives an input operation of the terminal authentication information such as the telephone number of the terminal 20C from the user A (step S208). Next, the control unit 211 of the terminal 20C transmits information for terminal authentication such as a telephone number to the server 10 (step S209). For example, when the control unit 211 of the terminal 20C presses the "send" button 623 on the display screen 621 of FIG. 6C, the telephone number input to the input field 622 is transmitted to the server 10. Next, the display control unit 213 of the terminal 20C displays the input screen of the authentication number (step S210). Here, for example, the display control unit 213 of the terminal 20C displays the input field 632 of the authentication number of the terminal 20C on the display screen 631 of FIG. 6D.

接著,伺服器10之控制部110,產生僅於指定時間內有效的認證號碼(步驟S211),將包含該認證號碼的SMS訊息,經由行動電話事業者(carrier)之網路,發送至該電話號碼(步驟S212)。Next, the control unit 110 of the server 10 generates an authentication number that is valid only for a predetermined time (step S211), and transmits an SMS message including the authentication number to the phone via a network of a mobile phone carrier. Number (step S212).

接著,終端20C之控制部211,接受該SMS訊息,使該認證號碼所包含的SMS訊息於畫面顯示(步驟S213)。又,接受該SMS訊息而使顯示的機能,例如,可利用終端20之OS而提供。Next, the control unit 211 of the terminal 20C receives the SMS message and causes the SMS message included in the authentication number to be displayed on the screen (step S213). Further, the function of the display is accepted by the SMS message, and can be provided, for example, by the OS of the terminal 20.

接著,終端20C之接收部210,自用戶A接受認證號碼之輸入操作(步驟S214)。接著,終端20A之控制部211係將自用戶A輸入的認證號碼發送至伺服器10(步驟S215)。其中,例如,終端20C之控制部211,於圖6D之顯示畫面631,按下「OK」按鈕633時,將於輸入欄632輸入的認證號碼發送至伺服器10。Next, the receiving unit 210 of the terminal 20C accepts an input operation of the authentication number from the user A (step S214). Next, the control unit 211 of the terminal 20A transmits the authentication number input from the user A to the server 10 (step S215). For example, when the control unit 211 of the terminal 20C presses the "OK" button 633 on the display screen 631 of FIG. 6D, the authentication number input in the input field 632 is transmitted to the server 10.

接著,伺服器10之控制部110,於接受的認證號碼與產生的認證號碼一致的情形,進行對帳戶A的終端認證(步驟S216)。於圖8所示的帳戶資訊151,儲存與用戶ID相關聯之密碼、電郵地址、電話號碼、終端ID、輔助者之用戶ID、朋友的用戶ID、及服務利用履歷等。Next, the control unit 110 of the server 10 performs terminal authentication for the account A when the received authentication number matches the generated authentication number (step S216). The account information 151 shown in FIG. 8 stores a password, an email address, a telephone number, a terminal ID, a user ID of the assistant, a user ID of the friend, and a service utilization history associated with the user ID.

用戶ID為用戶之帳戶的識別資訊。密碼係登入時認證所使用的密碼。電郵地址係該用戶之電郵地址。又,亦可將電郵地址作為用戶ID使用。電話號碼為該用戶之終端20之行動電話號碼。終端ID為該用戶之終端20之識別資訊。又,作為終端ID,例如,可使用IMSI(國際移動用戶識別(International Mobile Subscriber Identity))、ICCID(IC卡識別碼(IC Card Identifier))、IMEI(國際行動裝置辨識碼(International Mobile Equioment Identity))、媒體存取控制位址(MAC address)、或於終端之初期化時等由OS產生的ID、行動電話號碼等。此等之終端ID,可使用由安裝在終端20的應用程式、由OS提供的API(應用程式設計介面(Application Programming Interface))而取得,並於登入至伺服器10時,自終端20通知至伺服器10。The user ID is the identification information of the user's account. The password is the password used for authentication at login. The email address is the email address of the user. Alternatively, the email address can be used as the user ID. The telephone number is the mobile telephone number of the terminal 20 of the user. The terminal ID is identification information of the terminal 20 of the user. Further, as the terminal ID, for example, IMSI (International Mobile Subscriber Identity), ICCID (IC Card Identifier), IMEI (International Mobile Equioment Identity) can be used. ), a media access control address (MAC address), or an ID, a mobile phone number, etc. generated by the OS when the terminal is initialized. These terminal IDs can be obtained by an application installed in the terminal 20 and an API (Application Programming Interface) provided by the OS, and are notified from the terminal 20 when logging in to the server 10. Server 10.

輔助者之用戶ID係註冊作為該用戶之輔助者的一個以上之用戶之用戶ID。朋友之用戶ID係註冊為該用戶朋友的一個以上之用戶之用戶ID。服務利用履歷,例如為,SMS中的訊息等之內容的發送和接收履歷、及通話履歷等。The subscriber's user ID is the user ID of one or more users who are registered as a secondary to the user. The friend's user ID is the user ID of more than one user registered as the user's friend. The service use history is, for example, a transmission and reception history of a content such as a message in the SMS, and a call history.

於步驟S216,伺服器10之控制部110,於自終端20C接受的終端ID、與儲存於帳戶資訊151的用戶A之帳戶A的終端ID為一致的情形,判定於終端認證成功。又,於終端認證成功的情形,伺服器10之控制部110,許可自終端20使用帳戶A的登入,於終端20C,可使用利用SNS的內容的發送和接收等之服務。以下,針對終端認證失敗的情形加以説明。In step S216, the control unit 110 of the server 10 determines that the terminal authentication has succeeded in the case where the terminal ID received from the terminal 20C and the terminal ID of the account A of the user A stored in the account information 151 match. Further, in the case where the terminal authentication is successful, the control unit 110 of the server 10 permits the login of the account A from the terminal 20, and the terminal 20C can use a service such as transmission and reception of the content by the SNS. Hereinafter, the case where the terminal authentication fails will be described.

接著,伺服器10之控制部110,於終端認證失敗的情形,將顯示終端認證失敗的反應發送至終端20C(步驟S217)。Next, the control unit 110 of the server 10 transmits a response indicating that the terminal authentication has failed to the terminal 20C in the case where the terminal authentication has failed (step S217).

接著,終端20C之顯示控制部213使恢復方法之選擇畫面顯示(步驟S218)。其中,例如,終端20C之顯示控制部213,於圖6E之顯示畫面641,使顯示「發送認證號碼至變更前之電話號碼」按鈕642、及「讓輔助者協助」按鈕643。以下,設為按鈕643被按下。Next, the display control unit 213 of the terminal 20C displays the selection screen of the restoration method (step S218). Here, for example, the display control unit 213 of the terminal 20C displays the "send authentication number to phone number before change" button 642 and the "letter assistance" button 643 on the display screen 641 of FIG. 6E. Hereinafter, it is assumed that the button 643 is pressed.

接著,終端20C之接收部210係接受由用戶A選擇使用輔助者的恢復方法的操作(步驟S219)時,使顯示作為用戶A之輔助者被註冊的一個以上之用戶之一覧畫面(步驟S220)。其中,例如,終端20C之顯示控制部213,於圖6F之顯示畫面651,使於區域652顯示作為輔助者被註冊的一個以上之用戶之圖像及顯示名稱的列表。Next, when the receiving unit 210 of the terminal 20C accepts the operation of the user A to select the recovery method using the assistant (step S219), the display unit 210 displays one of the one or more users registered as the assistant of the user A (step S220). . For example, the display control unit 213 of the terminal 20C displays a list of images and display names of one or more users registered as a subsidiary in the display screen 651 of FIG. 6F.

接著,終端20C之接收部210係收到來自用戶A,選擇作為輔助者所利用的用戶的操作(步驟S221)。以下,説明於圖6F之顯示畫面651,用戶B為被選擇者。接著,終端20C之控制部211,將選擇的用戶B之資訊發送至伺服器10(步驟S222)。Next, the receiving unit 210 of the terminal 20C receives an operation from the user A and selects the user used as the assistant (step S221). Hereinafter, the display screen 651 of FIG. 6F will be described, and the user B is the selected person. Next, the control unit 211 of the terminal 20C transmits the information of the selected user B to the server 10 (step S222).

接著,伺服器10之控制部110,產生將用戶B利用作為用戶A之輔助者用的符記(步驟S223),將產生的符記發送至終端20C(步驟S224)。其中,該符記為自產生後僅於一定時間(例如,1小時)以內有效的認證資訊,例如,包含用戶A及用戶B等之資訊。Next, the control unit 110 of the server 10 generates a token for use by the user B as a user of the user A (step S223), and transmits the generated token to the terminal 20C (step S224). The token is an authentication information that is valid only for a certain period of time (for example, one hour) since the generation, for example, includes information of the user A and the user B.

接著,終端20C之控制部211,向位於離終端20C指定範圍以內的其他終端20B,通知該符記所包含的資訊(步驟S225)。其中,終端20C之控制部211,使顯示與圖3C之顯示畫面321相同的顯示畫面,藉由使包含該符記之資訊的2次元條碼顯示於畫面,可於位於離終端20C指定範圍以內的終端20B,能夠讀取該符記。
或者,終端20C之控制部211,可利用藍芽、NFC(近距離通訊)、無線LAN、紅外線通訊、超音波通訊等之近距離無線通訊,將該符記所包含的資訊,發送至位於離終端20指定範圍以內的終端20B。或者,終端20C之控制部211,利用例如,經由USB(通用串列匯流排)纜線等之纜線的通訊,可將該符記所包含的資訊,自終端20C發送至位於指定範圍以內的終端20B。
Next, the control unit 211 of the terminal 20C notifies the other terminal 20B located within the range specified by the terminal 20C of the information included in the token (step S225). The control unit 211 of the terminal 20C displays the same display screen as the display screen 321 of FIG. 3C, and displays the second-order barcode including the information of the token on the screen, and is located within the range specified by the terminal 20C. The terminal 20B can read the token.
Alternatively, the control unit 211 of the terminal 20C can transmit the information contained in the token to the remote location by using short-range wireless communication such as Bluetooth, NFC (Near Field Communication), wireless LAN, infrared communication, or ultrasonic communication. The terminal 20 specifies the terminal 20B within the range. Alternatively, the control unit 211 of the terminal 20C can transmit the information included in the token from the terminal 20C to within a specified range by, for example, communication via a cable such as a USB (Universal Serial Bus) cable. Terminal 20B.

接著,伺服器10之控制部110,將輔助者執行要求發送至用戶B之終端20B(步驟S226)。Next, the control unit 110 of the server 10 transmits the helper execution request to the terminal 20B of the user B (step S226).

接著,終端20B之顯示控制部213,使輔助者執行要求所包含的資訊顯示於畫面(步驟S227)。其中,終端20B之顯示控制部213,如圖7A之顯示畫面701,使顯示接收協助用戶A之帳戶A的恢復的承認操作的畫面。圖7A之顯示畫面701,顯示顯示來自用戶A要求協助帳戶恢復的訊息702、用戶A之圖像403、確認是否協助用戶A之帳戶恢復的訊息703。於顯示畫面701,按下「是」按鈕704時,進行以下之處理。又,按下「否」按鈕705時,拒絕利用用戶B之輔助者的執行。Next, the display control unit 213 of the terminal 20B causes the information included in the request execution request to be displayed on the screen (step S227). The display control unit 213 of the terminal 20B displays a screen for accepting the recognition operation of the recovery of the account A of the assisting user A, as shown in the display screen 701 of FIG. 7A. The display screen 701 of FIG. 7A displays a message 702 from the user A requesting assistance with account recovery, an image 403 of the user A, and a message 703 confirming whether to assist the user A's account recovery. When the "Yes" button 704 is pressed on the display screen 701, the following processing is performed. Further, when the "NO" button 705 is pressed, execution by the user of the user B is refused.

接著,終端20B之控制部211係反應用戶B之承認操作,自終端20C取得該符記(步驟S228)。其中,終端20B之控制部211,如圖4B之顯示畫面411,可使顯示提示自用戶A之終端20C的2次元條碼的讀取的訊息412,回應用戶B之攝影操作,自以照相機攝影的該2次元條碼,可取得該符記。或者,終端20B之控制部211,可利用近距離無線通訊或經由終端間直接連接的纜線的通訊,自終端20C取得該符記。Next, the control unit 211 of the terminal 20B responds to the recognition operation of the user B, and acquires the token from the terminal 20C (step S228). The control unit 211 of the terminal 20B, as shown in the display screen 411 of FIG. 4B, can display the message 412 indicating the reading of the 2-dimensional barcode from the terminal 20C of the user A, in response to the photographing operation of the user B, and photographed by the camera. The 2-dimensional barcode can be obtained. Alternatively, the control unit 211 of the terminal 20B can acquire the token from the terminal 20C by short-range wireless communication or communication via a cable directly connected between the terminals.

接著,終端20B之接收部210,接受用戶A之認證資訊的輸入操作(步驟S229)。其中,終端20B之控制部211,自終端20C取得該符記時,如圖4C之顯示畫面421,使提示用戶A之認證資訊之輸入的訊息422顯示。作為用戶A之認證資訊,例如,可輸入用戶A之臉部影像、指紋、或聲音等之活體認證用的生物資訊。或者,作為用戶A之認證資訊,例如,可使用用戶A之輔助者的帳戶A之恢復用之密碼、或輸入秘密的詢問及回答等。接著,終端20B之控制部211,核對於步驟S218之處理所輸入的用戶A之認證資訊、與圖2之步驟S115之處理儲存的用戶A之認證資訊,而進行用戶A之用戶認證(步驟S230)。Next, the receiving unit 210 of the terminal 20B accepts an input operation of the authentication information of the user A (step S229). When the control unit 211 of the terminal 20B obtains the token from the terminal 20C, the message 422 prompting the input of the authentication information of the user A is displayed on the display screen 421 of FIG. 4C. As the authentication information of the user A, for example, biometric information for biometric authentication such as a face image, a fingerprint, or a voice of the user A can be input. Alternatively, as the authentication information of the user A, for example, a password for recovery of the account A of the user A of the user A, an inquiry and an answer for inputting a secret, or the like may be used. Next, the control unit 211 of the terminal 20B checks the authentication information of the user A input by the processing of step S218 and the authentication information of the user A stored in the processing of step S115 of FIG. 2, and performs user authentication of the user A (step S230). ).

接著,終端20B之控制部211,於用戶A之用戶認證成功的情形,將用戶認證成功的反應發送至伺服器10(步驟S231),並使於畫面顯示輔助者認證成功(步驟S232)。又,該用戶認證成功的反應,可包含該符記的資訊。其中,終端20B,如圖7B之顯示畫面711,使顯示認證成功,且提示用戶A之帳戶A被恢復的要旨的訊息432。Next, when the user authentication of the user A is successful, the control unit 211 of the terminal 20B transmits a response to the successful user authentication to the server 10 (step S231), and the screen display assistant authentication is successful (step S232). Moreover, the response of the user authentication success may include the information of the token. The terminal 20B, as shown in the display screen 711 of FIG. 7B, causes the message 432 indicating that the authentication of the user A is restored and the account A of the user A is restored.

接著,伺服器10之控制部110,自終端20B接受用戶認證成功的反應、及將輔助者認證的完成通知發送至終端20C(步驟S233)。其中,伺服器10之控制部110,於圖8所示的帳戶資訊151,可將用戶A之終端ID,自終端20A之終端ID變更為終端20C之終端ID。據此,帳戶A係自終端20A接收至終端20C的情形,可使無法自終端20A登入。Next, the control unit 110 of the server 10 receives the response of the successful user authentication from the terminal 20B and transmits a completion notification of the assistant authentication to the terminal 20C (step S233). The control unit 110 of the server 10 can change the terminal ID of the user A from the terminal ID of the terminal 20A to the terminal ID of the terminal 20C in the account information 151 shown in FIG. According to this, the account A is received from the terminal 20A to the terminal 20C, and it is impossible to log in from the terminal 20A.

接著,終端20C之顯示控制部213,使輔助者認證的完成於畫面顯示(步驟S234)。其中,終端20C之顯示控制部213,如圖6G之顯示畫面661,使顯示顯示帳戶A被恢復的要旨的訊息662。Next, the display control unit 213 of the terminal 20C causes the completion of the authentication of the assistant to be displayed on the screen (step S234). The display control unit 213 of the terminal 20C displays a message 662 indicating that the account A has been restored, as shown in the display screen 661 of FIG. 6G.

<變形例1>
於上述例,作為帳戶之恢復之一例,針對於進行利用二階段認證的登入的系統,自用戶A歷來使用的舊終端的終端20A至新終端的終端20C,使用輔助者而接收用戶A之帳戶A的情形加以説明。除此之外,於利用用戶ID及密碼等進行認證的系統,可進行使用如上述的輔助者的帳戶恢復處理。因此,例如,於帳戶A,即使於無法利用事先於密碼再發行用註冊的電郵地址的情形,亦可恢復帳戶A。
<Modification 1>
In the above example, as an example of the recovery of the account, for the system for performing login using the two-stage authentication, the terminal 20A of the old terminal used by the user A to the terminal 20C of the new terminal receives the account of the user A using the assistant. The situation of A is explained. In addition to this, in a system that performs authentication using a user ID, a password, or the like, an account recovery process using the above-described subsidiary can be performed. Therefore, for example, in the account A, the account A can be restored even if the email address registered in advance for the password redistribution cannot be utilized.

<變形例2>
於上述例,作為輔助者註冊之一例,說明一個用戶成為輔助者的實施形態。除此之外,亦可註冊複數個輔助者,確認全部輔助者的認證的情形,進行帳戶恢復處理。再者,除此之外,亦可註冊複數個輔助者,於可確認一定數目的輔助者或一定比率的輔助者的認證的情形,進行帳戶恢復處理。
<Modification 2>
In the above example, as an example of the registration of the helper, an embodiment in which one user becomes a helper will be described. In addition to this, it is also possible to register a plurality of assistants, confirm the authentication of all the assistants, and perform account recovery processing. Furthermore, in addition to this, a plurality of helpers may be registered, and the account recovery process may be performed in the case where it is possible to confirm the authentication of a certain number of helpers or a certain percentage of the helpers.

<實施形態之效果>
若依據上述實施形態,可防止無法利用用戶的帳戶的登入的事態。又,若依據上述實施形態,因可防止於伺服器10無法登入的帳戶的資料增加,結果可獲得所謂減輕伺服器10之負荷的效果。
<Effects of Embodiments>
According to the above embodiment, it is possible to prevent a situation in which the login of the user's account cannot be utilized. Further, according to the above embodiment, it is possible to prevent an increase in the data of the account that the server 10 cannot log in, and as a result, it is possible to reduce the load on the server 10.

雖基於諸圖式及實施例説明本揭示之實施形態,但應注意,若為本項技術領域中具通常知識者,基於本揭示係容易進行各種變形及修正。因此,應注意此等之變形及修正包含於本揭示之範圍。作為其例並未限定,各手段、各步驟等所包含的機能等可再配置為與理論上不矛盾的方式,可將複數個手段或步驟等組合成一個,或者可作分割。又,亦可將各實施形態所示的構成適當組合。又,控制部110為「管理部」、「註冊部」、及「許可部」之一例。又,控制部211為「註冊部」、及「許可部」之一例。While the embodiments of the present disclosure have been described in terms of the drawings and embodiments, it should be noted that various modifications and changes are possible in the present disclosure. Therefore, it should be noted that such variations and modifications are included in the scope of the present disclosure. The example is not limited, and the functions and the like included in each means, each step, and the like may be reconfigured so as not to contradict each other in theory, and a plurality of means or steps may be combined into one or divided. Further, the configurations shown in the respective embodiments may be combined as appropriate. Further, the control unit 110 is an example of a "management unit", a "registration unit", and a "permission unit". Further, the control unit 211 is an example of a "registration unit" and a "permission unit".

1‧‧‧通訊系統1‧‧‧Communication system

10‧‧‧伺服器 10‧‧‧Server

11‧‧‧控制裝置 11‧‧‧Control device

110‧‧‧控制部 110‧‧‧Control Department

111‧‧‧發送和接收部 111‧‧‧Send and Receive Department

112‧‧‧顯示控制部 112‧‧‧Display Control Department

12‧‧‧輸入和輸出裝置 12‧‧‧Input and output devices

13‧‧‧顯示器 13‧‧‧ display

14‧‧‧通訊I/F 14‧‧‧Communication I/F

15‧‧‧儲存裝置 15‧‧‧Storage device

151‧‧‧帳戶資訊 151‧‧‧Account Information

20‧‧‧終端 20‧‧‧ Terminal

20A‧‧‧終端 20A‧‧‧ Terminal

20B‧‧‧終端 20B‧‧‧ Terminal

20C‧‧‧終端 20C‧‧‧ Terminal

21‧‧‧控制裝置 21‧‧‧Control device

210‧‧‧接收部 210‧‧‧ Receiving Department

211‧‧‧控制部 211‧‧‧Control Department

212‧‧‧發送和接收部 212‧‧‧Send and Receive Department

213‧‧‧顯示控制部 213‧‧‧Display Control Department

22‧‧‧通訊I/F 22‧‧‧Communication I/F

23‧‧‧輸入和輸出裝置 23‧‧‧Input and output devices

24‧‧‧顯示裝置 24‧‧‧ display device

25‧‧‧麥克風 25‧‧‧ microphone

26‧‧‧揚聲器 26‧‧‧Speakers

27‧‧‧照相機 27‧‧‧ camera

28‧‧‧儲存裝置 28‧‧‧Storage device

281‧‧‧帳戶資訊 281‧‧‧ Account Information

30‧‧‧網路 30‧‧‧Network

301‧‧‧顯示畫面 301‧‧‧Display screen

302‧‧‧按鈕 302‧‧‧ button

311‧‧‧顯示畫面 311‧‧‧Display screen

312‧‧‧區域 312‧‧‧Area

313A‧‧‧圖像 313A‧‧ images

313B‧‧‧顯示用戶之名稱 313B‧‧‧Display user name

321‧‧‧顯示畫面 321‧‧‧ display screen

322‧‧‧條碼 322‧‧‧ barcode

331‧‧‧顯示畫面 331‧‧‧ display screen

332‧‧‧將用戶B作為輔助者註冊的要旨的訊息 332‧‧‧Information on the key to registering User B as a facilitator

401‧‧‧顯示畫面 401‧‧‧ display screen

402‧‧‧來自用戶A的成為輔助者的要求的訊息 402‧‧‧Message from User A's request to become a helper

403‧‧‧用戶A 之圖像 403‧‧‧User A's image

404‧‧‧確認是否成為用戶A之輔助者的訊息 404‧‧‧Confirm whether to become a user of User A

405‧‧‧「是」按鈕 405‧‧‧"Yes" button

406‧‧‧「否」按鈕 406‧‧‧"No" button

411‧‧‧顯示畫面 411‧‧‧Display screen

412‧‧‧訊息 412‧‧‧Information

421‧‧‧顯示畫面 421‧‧‧ display screen

422‧‧‧訊息 422‧‧‧Information

431‧‧‧顯示畫面 431‧‧‧Display screen

432‧‧‧訊息 432‧‧‧Information

601‧‧‧顯示畫面 601‧‧‧ display screen

602‧‧‧登入 602‧‧‧ Login

611‧‧‧顯示畫面 611‧‧‧Display screen

612‧‧‧用戶之ID的輸入欄 612‧‧‧User ID input field

613‧‧‧密碼之輸入欄 613‧‧‧ password input field

621‧‧‧顯示畫面 621‧‧‧ display screen

622‧‧‧電話號碼的輸入欄 622‧‧‧ Phone number entry field

623‧‧‧「發送」按鈕 623‧‧‧"Send" button

631‧‧‧顯示畫面 631‧‧‧Display screen

632‧‧‧認證號碼的輸入欄 632‧‧‧Input number entry field

633‧‧‧「OK」按鈕 633‧‧‧"OK" button

641‧‧‧顯示畫面 641‧‧‧ display screen

642‧‧‧「發送認證號碼至變更前之電話號碼」按鈕 642‧‧‧"Send authentication number to phone number before change" button

643‧‧‧「讓輔助者協助」按鈕 643‧‧‧ "Let the helper assist" button

651‧‧‧顯示畫面 651‧‧‧Display screen

652‧‧‧區域 652‧‧‧ area

661‧‧‧顯示畫面 661‧‧‧Display screen

662‧‧‧顯示帳戶A被恢復的要旨的訊息 662‧‧‧Information showing the key to the restoration of Account A

701‧‧‧顯示畫面 701‧‧‧ display screen

702‧‧‧來自用戶A要求協助帳戶恢復的訊息 702‧‧‧Message from User A requesting assistance with account recovery

703‧‧‧確認是否協助用戶A之帳戶恢復的訊息 703‧‧‧Confirm whether to assist user A's account recovery message

704‧‧‧「是」按鈕 704‧‧‧"Yes" button

705‧‧‧「否」按鈕 705‧‧‧ "No" button

711‧‧‧顯示畫面 711‧‧‧Display screen

712‧‧‧顯示認證成功 712‧‧‧ shows successful authentication

B‧‧‧匯流排 B‧‧‧ busbar

P‧‧‧程式 P‧‧‧ program

S101‧‧‧輔助者註冊開始操作 S101‧‧‧Participant registration begins operation

S102‧‧‧輔助者候補的決定要求 S102‧‧‧Determinant's decision requirements

S103‧‧‧決定輔助者的候補 S103‧‧‧Determining the candidate’s alternate

S104‧‧‧輔助者之候補的資訊 S104‧‧‧Auxiliary candidate information

S105‧‧‧顯示輔助者的候補 S105‧‧‧Alternate to display assistants

S106‧‧‧輔助者選擇操作 S106‧‧‧Assistant selection operation

S107‧‧‧用戶B的資訊 S107‧‧‧User B's information

S108‧‧‧生成符記 S108‧‧‧Generation

S109‧‧‧符記 S109‧‧‧

S110‧‧‧通知符記 S110‧‧‧Notice

S111‧‧‧輔助者承認要求 S111‧‧‧Participants acknowledge the request

S112‧‧‧顯示輔助者承認要求 S112‧‧‧ shows that the assistant acknowledges the request

S113‧‧‧符記 S113‧‧‧

S114‧‧‧用戶A的認證資訊的輸入操作 S114‧‧‧User A's authentication information input operation

S115‧‧‧儲存用戶A的認證資訊 S115‧‧‧Storage User A's Certification Information

S116‧‧‧輔助者承認的完成反應 S116‧‧‧ Completion of the recognition of the auxiliary

S117‧‧‧顯示輔助者承認完成 S117‧‧‧ Display assistants acknowledged completion

S118‧‧‧輔助者註冊的完成通知 S118‧‧‧ Completion notice of registration of assistants

S119‧‧‧顯示輔助者註冊的完成通知 S119‧‧‧Display completion notice of registration of sponsors

S201‧‧‧登入操作 S201‧‧‧ Login operation

S202‧‧‧顯示用戶認證畫面 S202‧‧‧Display user authentication screen

S203‧‧‧用戶認證用的輸入操作 S203‧‧‧Input operation for user authentication

S204‧‧‧用戶認證用的資訊 S204‧‧‧Information for user authentication

S205‧‧‧用戶認證 S205‧‧‧User Certification

S206‧‧‧用戶認證成功反應 S206‧‧‧ User authentication success response

S207‧‧‧顯示終端認證畫面 S207‧‧‧Display terminal authentication screen

S208‧‧‧終端認證用的輸入操作 S208‧‧‧Input operation for terminal authentication

S209‧‧‧終端認證用的資訊 S209‧‧‧Information for terminal authentication

S210‧‧‧顯示認證號碼的輸入畫面 S210‧‧‧Display input screen for authentication number

S211‧‧‧產生認證號碼 S211‧‧‧Generation number

S212‧‧‧包含認證號碼的SMS訊息 S212‧‧‧SMS message containing the authentication number

S213‧‧‧顯示SMS訊息 S213‧‧‧ Display SMS messages

S214‧‧‧認證號碼的輸入操作 Input operation of S214‧‧‧ certification number

S215‧‧‧認證號碼 S215‧‧‧Certificate number

S216‧‧‧終端認證 S216‧‧‧ Terminal Certification

S217‧‧‧終端認證失敗反應 S217‧‧‧ Terminal authentication failure response

S218‧‧‧顯示恢復方法的選擇畫面 S218‧‧‧Display selection screen for recovery method

S219‧‧‧輔助者認證選擇操作 S219‧‧‧Auxiliary certification selection operation

S220‧‧‧顯示列出全部輔助者的畫面 S220‧‧‧ shows the screen listing all the helpers

S221‧‧‧輔助者選擇操作 S221‧‧‧Assistant selection operation

S222‧‧‧用戶B的資訊 S222‧‧‧User B's information

S223‧‧‧生成符記 S223‧‧‧Generation

S224‧‧‧符記 S224‧‧‧

S225‧‧‧通知符記 S225‧‧‧Notice

S226‧‧‧輔助者執行要求 S226‧‧‧Assistant implementation requirements

S227‧‧‧顯示輔助者執行要求 S227‧‧‧Display assistant implementation requirements

S228‧‧‧符記 S228‧‧‧

S229‧‧‧用戶A的認證資訊的輸入操作 S229‧‧‧User A's authentication information input operation

S230‧‧‧用戶A的用戶認證 S230‧‧‧User A user authentication

S231‧‧‧用戶認證成功反應 S231‧‧‧User authentication success response

S232‧‧‧顯示輔助者認證的成功 S232‧‧‧ Shows the success of the sponsor certification

S233‧‧‧認證的結束通知 S233‧‧‧ End of Certification Notice

S234‧‧‧顯示認證的結束 S234‧‧‧ shows the end of certification

[圖1]係顯示與本揭示之一實施形態有關的通訊系統之構成的圖。Fig. 1 is a view showing the configuration of a communication system according to an embodiment of the present disclosure.

[圖2]係顯示與本揭示之一實施形態有關的通訊系統之輔助者註冊處理之一例的順序圖。 Fig. 2 is a sequence diagram showing an example of a registration process of a subscriber of a communication system according to an embodiment of the present disclosure.

[圖3A]係說明要求輔助者註冊的用戶A之終端中的顯示畫面的圖。 FIG. 3A is a diagram for explaining a display screen in the terminal of the user A who is required to register with the assistant.

[圖3B]係說明要求輔助者註冊的用戶A之終端中的顯示畫面的圖。 FIG. 3B is a diagram for explaining a display screen in the terminal of the user A who is required to register with the assistant.

[圖3C]係說明要求輔助者註冊的用戶A之終端中的顯示畫面的圖。 FIG. 3C is a diagram for explaining a display screen in the terminal of the user A who is required to register with the assistant.

[圖3D]係說明要求輔助者註冊的用戶A之終端中的顯示畫面的圖。 FIG. 3D is a diagram for explaining a display screen in the terminal of the user A who is required to register with the assistant.

[圖4A]係說明要求輔助者註冊的用戶B之終端中的顯示畫面的圖。 FIG. 4A is a diagram for explaining a display screen in the terminal of the user B who is required to register with the assistant.

[圖4B]係說明要求輔助者註冊的用戶B之終端中的顯示畫面的圖。 FIG. 4B is a diagram for explaining a display screen in the terminal of the user B who is required to register with the assistant.

[圖4C]係說明要求輔助者註冊的用戶B之終端中的顯示畫面的圖。 FIG. 4C is a diagram for explaining a display screen in the terminal of the user B who is required to register with the assistant.

[圖4D]係說明要求輔助者註冊的用戶B之終端中的顯示畫面的圖。 FIG. 4D is a diagram for explaining a display screen in the terminal of the user B who is required to register with the assistant.

[圖5A]係顯示與本揭示之一實施形態的通訊系統之帳戶恢復處理之一例的順序圖。 Fig. 5A is a sequence diagram showing an example of an account recovery process of a communication system according to an embodiment of the present disclosure.

[圖5B]係顯示與本揭示之一實施形態的通訊系統之帳戶恢復處理之一例的順序圖。 Fig. 5B is a sequence diagram showing an example of account recovery processing of the communication system according to an embodiment of the present disclosure.

[圖6A]係說明要求使用輔助者的帳戶之恢復的用戶A之終端中的顯示畫面的圖。 [Fig. 6A] is a diagram for explaining a display screen in the terminal of the user A who is required to use the recovery of the account of the assistant.

[圖6B]係說明要求使用輔助者的帳戶之恢復的用戶A之終端中的顯示畫面的圖。 [Fig. 6B] is a diagram for explaining a display screen in the terminal of the user A who is required to use the recovery of the account of the assistant.

[圖6C]係說明要求使用輔助者的帳戶之恢復的用戶A之終端中的顯示畫面的圖。 [Fig. 6C] is a diagram for explaining a display screen in the terminal of the user A who is required to use the recovery of the account of the assistant.

[圖6D]係說明要求使用輔助者的帳戶之恢復的用戶A之終端中的顯示畫面的圖。 [Fig. 6D] is a diagram for explaining a display screen in the terminal of the user A who is required to use the recovery of the account of the assistant.

[圖6E]係說明要求使用輔助者的帳戶之恢復的用戶A之終端中的顯示畫面的圖。 [Fig. 6E] is a diagram for explaining a display screen in the terminal of the user A who is required to use the recovery of the account of the assistant.

[圖6F]係說明要求使用輔助者的帳戶之恢復的用戶A之終端中的顯示畫面的圖。 FIG. 6F is a diagram for explaining a display screen in the terminal of the user A who is required to use the recovery of the account of the assistant.

[圖6G]係說明要求使用輔助者的帳戶之恢復的用戶A之終端中的顯示畫面的圖。 [Fig. 6G] is a diagram for explaining a display screen in the terminal of the user A who is required to use the recovery of the account of the assistant.

[圖7A]係說明要求使用輔助者的帳戶之恢復的用戶B之終端中的顯示畫面的圖。 [Fig. 7A] is a diagram for explaining a display screen in the terminal of the user B who is required to use the recovery of the account of the assistant.

[圖7B]係說明要求使用輔助者的帳戶之恢復的用戶B之終端中的顯示畫面的圖。 FIG. 7B is a diagram for explaining a display screen in the terminal of the user B who is required to use the recovery of the account of the assistant.

[圖8]係顯示與本揭示之一實施形態有關的帳戶資料之一例的圖。 Fig. 8 is a view showing an example of account information relating to an embodiment of the present disclosure.

Claims (15)

一種資訊處理方法,其係: 資訊處理裝置執行下列處理: 各自管理前述資訊處理裝置所提供的服務的第一帳戶及第二帳戶的處理; 收到來自前述第一帳戶的用戶之資訊處理終端的要求時,將前述第二帳戶的用戶註冊為可恢復前述第一帳戶的用戶的處理; 當基於輸入至前述第二帳戶的用戶之資訊處理終端的前述第一帳戶的用戶之認證資訊而認證成功的情形,許可前述第一帳戶的用戶之登入的處理。An information processing method, which is: The information processing device performs the following processing: Processing for managing the first account and the second account of the service provided by the aforementioned information processing device; When receiving the request from the information processing terminal of the user of the foregoing first account, registering the user of the foregoing second account as a process of recovering the user of the foregoing first account; When the authentication is successful based on the authentication information of the user of the aforementioned first account of the information processing terminal of the user input to the second account, the processing of the login of the user of the first account is permitted. 如請求項1記載之資訊處理方法,其中前述許可的處理係: 於位於離前述第一帳戶之用戶之資訊處理終端指定範圍以內的前述第二帳戶之用戶之資訊處理終端,基於前述第一帳戶之用戶之認證資訊而認證成功的情形,許可前述第一帳戶之用戶之登入。The information processing method of claim 1, wherein the processing of the license is: The information processing terminal of the user of the second account located within the designated range of the information processing terminal of the user of the first account, the authentication is successful based on the authentication information of the user of the first account, and the first account is permitted. User login. 如請求項2記載之資訊處理方法,其中前述許可的處理係: 於前述第二帳戶之用戶之資訊處理終端,基於前述第一帳戶之用戶之生物資訊而活體認證成功的情形,許可前述第一帳戶之用戶之登入。The information processing method of claim 2, wherein the processing of the license is: The information processing terminal of the user of the second account permits the login of the user of the first account based on the biometric information of the user of the first account. 如請求項1或2記載之資訊處理方法,其中 前述許可的處理係: 基於與前述第一帳戶相關連的第一資訊處理終端之識別資訊,認證前述第一帳戶之用戶, 前述第一資訊處理終端的識別資訊與前述第一帳戶之用戶之第二資訊處理終端的識別資訊為不同的情形,且基於輸入至前述第二帳戶之用戶的資訊處理終端的前述第一帳戶之用戶之認證資訊而認證成功的情形,於前述第二資訊處理終端許可前述第一帳戶之用戶的登入。The information processing method as recited in claim 1 or 2, wherein The processing of the aforementioned license is: Authenticating the user of the first account based on the identification information of the first information processing terminal associated with the foregoing first account, The identification information of the first information processing terminal is different from the identification information of the second information processing terminal of the user of the first account, and is based on the first account of the information processing terminal of the user input to the second account. In the case where the authentication information of the user is successful and the authentication is successful, the second information processing terminal permits the login of the user of the first account. 如請求項1或2記載之資訊處理方法,其中前述註冊的處理係: 收到來自前述第一帳戶之用戶之資訊處理終端的要求、及來自位於離前述第一帳戶之用戶之資訊處理終端指定範圍以內的前述第二帳戶之用戶之資訊處理終端的要求時,註冊前述第二帳戶之用戶作為可恢復前述第一帳戶的用戶。The information processing method of claim 1 or 2, wherein the processing of the registration is: When receiving the request from the information processing terminal of the user of the first account and the request from the information processing terminal of the user of the second account located within the designated range of the information processing terminal of the user of the first account, registering the foregoing The user of the second account acts as a user who can recover the aforementioned first account. 如請求項1或2記載之資訊處理方法,其中前述資訊處理裝置係執行因應前述第一帳戶之用戶與其他帳戶之用戶的親密度,而決定可恢復前述第一帳戶的用戶的候補的處理; 前述註冊的處理係: 將依前述第一帳戶之用戶自前述候補所選擇的前述第二帳戶之用戶,註冊為可恢復前述第一帳戶的用戶。The information processing method according to claim 1 or 2, wherein the information processing device performs a process of determining a candidate for recovering the user of the first account in response to the intimacy of the user of the first account and the user of the other account; The processing of the aforementioned registration is: The user of the aforementioned second account selected by the user of the first account from the aforementioned candidate is registered as a user who can restore the first account. 如請求項6記載之資訊處理方法,其中前述決定的處理係: 基於下列之至少一者而決定前述候補: 前述第一帳戶之用戶與前述第二帳戶之用戶一起作為指定關係而註冊的用戶的數目;前述第一帳戶之用戶與前述第二帳戶之用戶註冊為指定關係的期間;前述第一帳戶之用戶與前述第二帳戶之用戶之間內容被發送和接收的頻率;前述第一帳戶之用戶之資訊處理終端的通訊位址與前述第二帳戶之用戶的資訊處理終端之通訊位址為一致的頻率;及前述第一帳戶之用戶之資訊處理終端的位置與前述第二帳戶之用戶之資訊處理終端的位置為一致的頻率。The information processing method described in claim 6, wherein the processing of the foregoing decision is: The above candidate is determined based on at least one of the following: a number of users registered as the designated relationship by the user of the first account together with the user of the second account; a period during which the user of the first account and the user of the second account are registered as a designated relationship; the user of the first account The frequency at which the content is transmitted and received with the user of the second account; the communication address of the information processing terminal of the user of the first account is the same as the communication address of the information processing terminal of the user of the second account. And the frequency of the location of the information processing terminal of the user of the first account and the location of the information processing terminal of the user of the second account. 一種資訊處理裝置,其為具有下列之資訊處理裝置, 各自管理前述資訊處理裝置所提供的服務中的第一帳戶、及第二帳戶的管理部; 收到來自前述第一帳戶的用戶之資訊處理終端的要求時,將前述第二帳戶之用戶註冊為可恢復前述第一帳戶的用戶的註冊部; 基於輸入至前述第二帳戶之用戶之資訊處理終端的前述第一帳戶之用戶之認證資訊而認證成功的情形,許可前述第一帳戶之用戶之登入的許可部。An information processing device having the following information processing device, Respectively managing a first account of the services provided by the foregoing information processing device and a management unit of the second account; Receiving the request of the information processing terminal of the user of the first account, registering the user of the second account as the registration part of the user who can recover the first account; The license portion of the user of the first account is permitted to be authenticated based on the authentication information of the user of the first account of the information processing terminal input to the user of the second account. 一種程式,其係於資訊處理裝置中執行: 各自管理前述資訊處理裝置所提供的服務中的第一帳戶、及第二帳戶的處理; 收到來自前述第一帳戶的用戶之資訊處理終端的要求時,將前述第二帳戶的用戶註冊為可恢復前述第一帳戶的用戶的處理; 當基於輸入至前述第二帳戶的用戶之資訊處理終端的前述第一帳戶的用戶之認證資訊而認證成功的情形,許可前述第一帳戶的用戶之登入的處理。A program that is executed in an information processing device: Respectively managing the processing of the first account and the second account of the services provided by the foregoing information processing device; When receiving the request from the information processing terminal of the user of the foregoing first account, registering the user of the foregoing second account as a process of recovering the user of the foregoing first account; When the authentication is successful based on the authentication information of the user of the aforementioned first account of the information processing terminal of the user input to the second account, the processing of the login of the user of the first account is permitted. 一種程式,其係於資訊處理裝置中執行: 對經由網路連接的資訊處理裝置所提供的服務中的第一帳戶之用戶的操作而反應,而基於輸入至第二帳戶之用戶之資訊處理終端的前述第一帳戶之用戶之認證資訊,認證為成功的情形,使前述第二帳戶之用戶於前述資訊處理裝置註冊為可恢復前述第一帳戶的用戶的處理。A program that is executed in an information processing device: Responding to the operation of the user of the first account in the service provided by the information processing device connected via the network, and authenticating the authentication information of the user of the aforementioned first account based on the information processing terminal of the user input to the second account In the case of success, the user of the aforementioned second account is registered with the aforementioned information processing apparatus as a process for recovering the user of the aforementioned first account. 一種資訊處理方法,其係資訊處理終端執行: 對經由網路連接的資訊處理裝置所提供的服務中的第一帳戶之用戶的操作而反應,而基於輸入至第二帳戶之用戶之資訊處理終端的前述第一帳戶之用戶的認證資訊,認證成功的情形,而使前述第二帳戶之用戶於前述資訊處理裝置註冊為可恢復前述第一帳戶的用戶的處理。An information processing method, which is performed by an information processing terminal: Responding to the operation of the user of the first account in the service provided by the information processing device connected via the network, and authenticating the authentication information of the user of the aforementioned first account based on the information processing terminal of the user input to the second account In the case of success, the user of the aforementioned second account is registered in the aforementioned information processing apparatus as a process of recovering the user of the aforementioned first account. 一種資訊處理終端,其具有註冊部: 對經由網路連接的資訊處理裝置所提供的服務中的第一帳戶之用戶的操作而反應,而基於輸入至第二帳戶之用戶之資訊處理終端的前述第一帳戶之用戶之認證資訊,認證為成功的情形,使前述第二帳戶之用戶註冊為可恢復前述第一帳戶的用戶於前述資訊處理裝置。An information processing terminal having a registration department: Responding to the operation of the user of the first account in the service provided by the information processing device connected via the network, and authenticating the authentication information of the user of the aforementioned first account based on the information processing terminal of the user input to the second account In the case of success, the user of the aforementioned second account is registered as a user who can restore the aforementioned first account to the aforementioned information processing apparatus. 一種程式,其係於資訊處理終端執行: 對經由網路而連接的資訊處理裝置所提供的服務中的第二帳戶之用戶的操作而反應,使前述第二帳戶之用戶註冊為可恢復第一帳戶的用戶的處理; 基於輸入至前述資訊處理終端的前述第一帳戶之用戶之認證資訊而認證成功的情形,於前述資訊處理裝置許可前述第一帳戶之用戶之登入的處理。A program that is executed by an information processing terminal: Reacting to the operation of the user of the second account in the service provided by the information processing device connected via the network, registering the user of the second account as a process of recovering the user of the first account; The process of permitting the login of the user of the first account by the information processing device based on the authentication success of the user of the first account input to the information processing terminal. 一種資訊處理方法,其係資訊處理終端執行: 對經由網路連接的資訊處理裝置所提供的服務中的第二帳戶之用戶的操作而反應,而使前述第二帳戶之用戶註冊為可恢復第一帳戶的用戶的處理; 基於前述輸入至資訊處理終端的前述第一帳戶之用戶之認證資訊而認證成功的情形,於前述資訊處理裝置許可前述第一帳戶之用戶之登入的處理。An information processing method, which is performed by an information processing terminal: Reacting to the operation of the user of the second account in the service provided by the information processing device connected via the network, and registering the user of the aforementioned second account as the process of recovering the user of the first account; The process of permitting the login of the user of the first account by the information processing device based on the authentication success of the user of the first account input to the information processing terminal. 一種資訊處理終端,其係具有下列註冊部及許可部之資訊處理終端, 對經由網路連接的資訊處理裝置所提供的服務中的第二帳戶之用戶的操作而反應,使前述第二帳戶之用戶註冊為可恢復第一帳戶的用戶的註冊部;及 基於前述輸入至資訊處理終端的前述第一帳戶之用戶之認證資訊而認證成功的情形,於前述資訊處理裝置許可前述第一帳戶之用戶之登入的許可部。An information processing terminal having an information processing terminal of the following registration department and permission department, Reacting to the operation of the user of the second account in the service provided by the information processing device connected via the network, registering the user of the second account as the registration portion of the user who can recover the first account; The permission of the user of the first account is permitted by the information processing device based on the authentication success of the user of the first account input to the information processing terminal.
TW108105647A 2018-02-22 2019-02-20 Information processing method, information processing device, information processing program, and information processing terminal TWI788525B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
PCT/JP2018/006375 WO2019163043A1 (en) 2018-02-22 2018-02-22 Information processing method, information processing device, program, and information processing terminal
??PCT/JP2018/006375 2018-02-22
WOPCT/JP2018/006375 2018-02-22

Publications (2)

Publication Number Publication Date
TW201937391A true TW201937391A (en) 2019-09-16
TWI788525B TWI788525B (en) 2023-01-01

Family

ID=67688247

Family Applications (1)

Application Number Title Priority Date Filing Date
TW108105647A TWI788525B (en) 2018-02-22 2019-02-20 Information processing method, information processing device, information processing program, and information processing terminal

Country Status (6)

Country Link
US (1) US11409857B2 (en)
JP (1) JP7078707B2 (en)
KR (1) KR102535312B1 (en)
CN (1) CN111771197B (en)
TW (1) TWI788525B (en)
WO (1) WO2019163043A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7203707B2 (en) * 2019-09-20 2023-01-13 ヤフー株式会社 Re-authentication device, re-authentication method and re-authentication program
US20210141888A1 (en) * 2019-11-12 2021-05-13 Richard Philip Hires Apparatus, System and Method for Authenticating a User
CN111835787A (en) * 2020-07-23 2020-10-27 北京达佳互联信息技术有限公司 Account registration method and device, and storage medium
US11954308B2 (en) * 2021-06-06 2024-04-09 Apple Inc. Methods and user interfaces for account recovery
JP7351873B2 (en) * 2021-06-18 2023-09-27 ヤフー株式会社 Information processing device, information processing method, and information processing program

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5428210A (en) * 1992-01-10 1995-06-27 National Bancard Corporation Data card terminal with embossed character reader and signature capture
US5583933A (en) * 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
US5963647A (en) * 1997-02-14 1999-10-05 Citicorp Development Center, Inc. Method and system for transferring funds from an account to an individual
US5971272A (en) * 1997-08-19 1999-10-26 At&T Corp. Secured personal identification number
US6064990A (en) * 1998-03-31 2000-05-16 International Business Machines Corporation System for electronic notification of account activity
US8307412B2 (en) 2008-10-20 2012-11-06 Microsoft Corporation User authentication management
JP5904616B2 (en) * 2011-12-16 2016-04-13 インテル・コーポレーション Secure user authentication and certification against remote servers
JP5469718B2 (en) * 2012-09-21 2014-04-16 ヤフー株式会社 Information processing apparatus and method
CN105450403B (en) * 2014-07-02 2019-09-17 阿里巴巴集团控股有限公司 Identity identifying method, device and server
CN104468534A (en) * 2014-11-21 2015-03-25 小米科技有限责任公司 Account protection method and device
CN106161392B (en) * 2015-04-17 2019-08-23 深圳市腾讯计算机系统有限公司 A kind of auth method and equipment
US10027656B2 (en) * 2015-12-07 2018-07-17 Facebook, Inc. Systems and methods for user account recovery

Also Published As

Publication number Publication date
WO2019163043A1 (en) 2019-08-29
KR102535312B1 (en) 2023-05-22
CN111771197B (en) 2024-01-23
TWI788525B (en) 2023-01-01
JP7078707B2 (en) 2022-05-31
US20200380110A1 (en) 2020-12-03
JPWO2019163043A1 (en) 2021-02-04
KR20200125630A (en) 2020-11-04
CN111771197A (en) 2020-10-13
US11409857B2 (en) 2022-08-09

Similar Documents

Publication Publication Date Title
TWI788525B (en) Information processing method, information processing device, information processing program, and information processing terminal
US11848927B1 (en) Using social graph for account recovery
US10417725B2 (en) Secure consent management system
US10362613B2 (en) Pairing management method, recording medium, and terminal apparatus
CN101356773B (en) Ad-hoc creation of group based on contextual information
US9256725B2 (en) Credential recovery with the assistance of trusted entities
JP5514200B2 (en) Improved biometric authentication and identification
JP6514721B2 (en) Dual channel identification and authentication
US20120166533A1 (en) Predicting real-world connections based on interactions in social networking system
CN108206803B (en) Service agency processing method and device
EP3023900A1 (en) A method, device and system for account recovery with a durable code
US11451933B2 (en) Identification verification and authentication system
JP2013120594A (en) Portable information terminal communicable with ic chip
WO2018037740A1 (en) Storage medium for storing program, information processing method, and information processing terminal
US10270767B2 (en) Method for certifying the identity of a user using an identification server
JP2010282446A (en) System, management server, and method for the system
JP2021119498A (en) Authentication device, authentication method, and program
CN115943623A (en) Techniques for managing telephone number-based user accounts
JP2022064194A (en) Information processing system, output system, output method, and program
US12034891B2 (en) Mediation server mediating between terminal device and communication device
JP7505270B2 (en) Information processing device and program
US20230208986A1 (en) Mediation server and non-transitory computer-readable medium storing computer-readable instructions for mediation server
KR20210132462A (en) Smartphone loss and found management method based on blockchain
TW201933890A (en) Information processing method, program and information processing device for enabling subscriber more comfortably registering targets while registering targets allowed to be communicated therewith
JP2023047683A (en) Authentication device, method for authentication, authentication system, and program